Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-11187
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-11187", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-30T15:27:46.174106Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-30T15:27:58.342Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-02-11T19:02:32.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250207-0002/" }, { "url": "https://lists.debian.org/debian-lts-announce/2025/02/msg00011.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIND 9", "vendor": "ISC", "versions": [ { "lessThanOrEqual": "9.11.37", "status": "affected", "version": "9.11.0", "versionType": "custom" }, { "lessThanOrEqual": "9.16.50", "status": "affected", "version": "9.16.0", "versionType": "custom" }, { "lessThanOrEqual": "9.18.32", "status": "affected", "version": "9.18.0", "versionType": "custom" }, { "lessThanOrEqual": "9.20.4", "status": "affected", "version": "9.20.0", "versionType": "custom" }, { "lessThanOrEqual": "9.21.3", "status": "affected", "version": "9.21.0", "versionType": "custom" }, { "lessThanOrEqual": "9.11.37-S1", "status": "affected", "version": "9.11.3-S1", "versionType": "custom" }, { "lessThanOrEqual": "9.16.50-S1", "status": "affected", "version": "9.16.8-S1", "versionType": "custom" }, { "lessThanOrEqual": "9.18.32-S1", "status": "affected", "version": "9.18.11-S1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "ISC would like to thank Toshifumi Sakaguchi for bringing this vulnerability to our attention." } ], "datePublic": "2025-01-29T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure.\nThis issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1." } ], "exploits": [ { "lang": "en", "value": "We are not aware of any active exploits." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "A `named` instance vulnerable to this issue can be compelled to consume excessive CPU resources up to the point where exhaustion of resources effectively prevents the server from responding to other client queries. This issue is most likely to affect resolvers but could also degrade authoritative server performance." } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-405", "description": "CWE-405 Asymmetric Resource Consumption (Amplification)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-29T21:40:11.942Z", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "name": "CVE-2024-11187", "tags": [ "vendor-advisory" ], "url": "https://kb.isc.org/docs/cve-2024-11187" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.33, 9.20.5, 9.21.4, or 9.18.33-S1." } ], "source": { "discovery": "EXTERNAL" }, "title": "Many records in the additional section cause CPU exhaustion", "workarounds": [ { "lang": "en", "value": "Setting option `minimal-responses yes;` provides an effective workaround." } ] } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2024-11187", "datePublished": "2025-01-29T21:40:11.942Z", "dateReserved": "2024-11-13T17:20:48.660Z", "dateUpdated": "2025-02-11T19:02:32.914Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-11187\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2025-01-29T22:15:28.637\",\"lastModified\":\"2025-02-11T19:15:12.640\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure.\\nThis issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.\"},{\"lang\":\"es\",\"value\":\"Es posible construir una zona de manera que algunas consultas generen respuestas que contengan numerosos registros en la secci\u00f3n Adicional. Un atacante que env\u00ede muchas consultas de este tipo puede provocar que el servidor autorizado o un solucionador independiente utilicen recursos desproporcionados para procesar las consultas. Por lo general, ser\u00e1 necesario que las zonas hayan sido deliberadamente manipulado para atacar esta exposici\u00f3n. Este problema afecta a las versiones de BIND 9 9.11.0 a 9.11.37, 9.16.0 a 9.16.50, 9.18.0 a 9.18.32, 9.20.0 a 9.20.4, 9.21.0 a 9.21.3, 9.11.3-S1 a 9.11.37-S1, 9.16.8-S1 a 9.16.50-S1 y 9.18.11-S1 a 9.18.32-S1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-405\"}]}],\"references\":[{\"url\":\"https://kb.isc.org/docs/cve-2024-11187\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2025/02/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20250207-0002/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://security.netapp.com/advisory/ntap-20250207-0002/\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2025/02/msg00011.html\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-02-11T19:02:32.914Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-11187\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-30T15:27:46.174106Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-01-30T15:27:15.557Z\"}}], \"cna\": {\"title\": \"Many records in the additional section cause CPU exhaustion\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"value\": \"ISC would like to thank Toshifumi Sakaguchi for bringing this vulnerability to our attention.\"}], \"impacts\": [{\"descriptions\": [{\"lang\": \"en\", \"value\": \"A `named` instance vulnerable to this issue can be compelled to consume excessive CPU resources up to the point where exhaustion of resources effectively prevents the server from responding to other client queries. This issue is most likely to affect resolvers but could also degrade authoritative server performance.\"}]}], \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"ISC\", \"product\": \"BIND 9\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.11.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.11.37\"}, {\"status\": \"affected\", \"version\": \"9.16.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.16.50\"}, {\"status\": \"affected\", \"version\": \"9.18.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.32\"}, {\"status\": \"affected\", \"version\": \"9.20.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.20.4\"}, {\"status\": \"affected\", \"version\": \"9.21.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.21.3\"}, {\"status\": \"affected\", \"version\": \"9.11.3-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.11.37-S1\"}, {\"status\": \"affected\", \"version\": \"9.16.8-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.16.50-S1\"}, {\"status\": \"affected\", \"version\": \"9.18.11-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.32-S1\"}], \"defaultStatus\": \"unaffected\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"We are not aware of any active exploits.\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.33, 9.20.5, 9.21.4, or 9.18.33-S1.\"}], \"datePublic\": \"2025-01-29T00:00:00.000Z\", \"references\": [{\"url\": \"https://kb.isc.org/docs/cve-2024-11187\", \"name\": \"CVE-2024-11187\", \"tags\": [\"vendor-advisory\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Setting option `minimal-responses yes;` provides an effective workaround.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure.\\nThis issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-405\", \"description\": \"CWE-405 Asymmetric Resource Consumption (Amplification)\"}]}], \"providerMetadata\": {\"orgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"shortName\": \"isc\", \"dateUpdated\": \"2025-01-29T21:40:11.942Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-11187\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-11T19:02:32.914Z\", \"dateReserved\": \"2024-11-13T17:20:48.660Z\", \"assignerOrgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"datePublished\": \"2025-01-29T21:40:11.942Z\", \"assignerShortName\": \"isc\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:1687
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1687", "url": "https://access.redhat.com/errata/RHSA-2025:1687" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1687.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2025-02-20T13:56:53+00:00", "generator": { "date": "2025-02-20T13:56:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1687", "initial_release_date": "2025-02-19T17:59:12+00:00", "revision_history": [ { "date": "2025-02-19T17:59:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T17:59:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-devel-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-devel-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-libs-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-libs-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-utils-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-utils-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "product": { "name": "bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "product_id": "bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-6.el8_2.10?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-devel-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-devel-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-libs-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-libs-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-debugsource-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-debugsource-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-export-devel-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-export-devel-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.13-6.el8_2.10.i686", "product": { "name": "bind-export-libs-32:9.11.13-6.el8_2.10.i686", "product_id": "bind-export-libs-32:9.11.13-6.el8_2.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.13-6.el8_2.10?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.13-6.el8_2.10.noarch", "product": { "name": "bind-license-32:9.11.13-6.el8_2.10.noarch", "product_id": "bind-license-32:9.11.13-6.el8_2.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.13-6.el8_2.10?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.13-6.el8_2.10.noarch", "product": { "name": "python3-bind-32:9.11.13-6.el8_2.10.noarch", "product_id": "python3-bind-32:9.11.13-6.el8_2.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.13-6.el8_2.10?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.13-6.el8_2.10.src", "product": { "name": "bind-32:9.11.13-6.el8_2.10.src", "product_id": "bind-32:9.11.13-6.el8_2.10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.13-6.el8_2.10?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-6.el8_2.10.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.src" }, "product_reference": "bind-32:9.11.13-6.el8_2.10.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-debugsource-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-devel-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-devel-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-export-devel-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-export-libs-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-libs-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-libs-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.13-6.el8_2.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.10.noarch" }, "product_reference": "bind-license-32:9.11.13-6.el8_2.10.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-utils-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.13-6.el8_2.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.10.noarch" }, "product_reference": "python3-bind-32:9.11.13-6.el8_2.10.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-6.el8_2.10.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.src" }, "product_reference": "bind-32:9.11.13-6.el8_2.10.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-debugsource-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-devel-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-devel-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-export-devel-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-export-libs-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-libs-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-libs-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.13-6.el8_2.10.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.10.noarch" }, "product_reference": "bind-license-32:9.11.13-6.el8_2.10.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-utils-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.13-6.el8_2.10.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.10.noarch" }, "product_reference": "python3-bind-32:9.11.13-6.el8_2.10.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.10.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.10.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.10.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T17:59:12+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.10.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.10.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.10.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1687" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.10.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.10.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.10.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.src", "AppStream-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.10.noarch", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "AppStream-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "AppStream-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.10.noarch", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.src", "BaseOS-8.2.0.Z.AUS:bind-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-chroot-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-debugsource-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-export-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-license-32:9.11.13-6.el8_2.10.noarch", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-lite-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-devel-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-chroot-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-sdb-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.i686", "BaseOS-8.2.0.Z.AUS:bind-utils-debuginfo-32:9.11.13-6.el8_2.10.x86_64", "BaseOS-8.2.0.Z.AUS:python3-bind-32:9.11.13-6.el8_2.10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1679
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1679", "url": "https://access.redhat.com/errata/RHSA-2025:1679" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1679.json" } ], "title": "Red Hat Security Advisory: bind9.16 security update", "tracking": { "current_release_date": "2025-02-20T13:57:11+00:00", "generator": { "date": "2025-02-20T13:57:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1679", "initial_release_date": "2025-02-19T14:24:51+00:00", "revision_history": [ { "date": "2025-02-19T14:24:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T14:24:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:57:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.8.src", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.src", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.8?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "product": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.8?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "product": { "name": "bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "product_id": "bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.7.el8_6.8?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.8.aarch64", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.aarch64", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.aarch64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.aarch64", "product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.aarch64", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.aarch64", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.aarch64", "product": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.aarch64", "product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.aarch64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.aarch64", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.8?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.8.ppc64le", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.ppc64le", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.ppc64le", "product": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.ppc64le", "product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.ppc64le", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.ppc64le", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.ppc64le", "product": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.ppc64le", "product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.ppc64le", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.ppc64le", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.8?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.7.el8_6.8.s390x", "product": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.s390x", "product_id": "bind9.16-32:9.16.23-0.7.el8_6.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.7.el8_6.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.s390x", "product": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.s390x", "product_id": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.7.el8_6.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.s390x", "product": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.s390x", "product_id": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.7.el8_6.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.s390x", "product": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.s390x", "product_id": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.7.el8_6.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.s390x", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.s390x", "product_id": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.7.el8_6.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "product_id": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.7.el8_6.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.7.el8_6.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.7.el8_6.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.7.el8_6.8?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind9.16-32:9.16.23-0.7.el8_6.8.src" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.src" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind9.16-32:9.16.23-0.7.el8_6.8.src" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.8.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:bind9.16-32:9.16.23-0.7.el8_6.8.src", "AppStream-8.6.0.Z.AUS:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "AppStream-8.6.0.Z.AUS:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.src", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-32:9.16.23-0.7.el8_6.8.src", "AppStream-8.6.0.Z.TUS:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "AppStream-8.6.0.Z.TUS:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T14:24:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:bind9.16-32:9.16.23-0.7.el8_6.8.src", "AppStream-8.6.0.Z.AUS:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "AppStream-8.6.0.Z.AUS:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.src", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-32:9.16.23-0.7.el8_6.8.src", "AppStream-8.6.0.Z.TUS:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "AppStream-8.6.0.Z.TUS:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1679" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-8.6.0.Z.AUS:bind9.16-32:9.16.23-0.7.el8_6.8.src", "AppStream-8.6.0.Z.AUS:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "AppStream-8.6.0.Z.AUS:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.src", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-32:9.16.23-0.7.el8_6.8.src", "AppStream-8.6.0.Z.TUS:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "AppStream-8.6.0.Z.TUS:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:bind9.16-32:9.16.23-0.7.el8_6.8.src", "AppStream-8.6.0.Z.AUS:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "AppStream-8.6.0.Z.AUS:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.AUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.src", "AppStream-8.6.0.Z.E4S:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.aarch64", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.ppc64le", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.s390x", "AppStream-8.6.0.Z.E4S:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-32:9.16.23-0.7.el8_6.8.src", "AppStream-8.6.0.Z.TUS:bind9.16-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-chroot-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-debugsource-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-libs-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-libs-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-license-32:9.16.23-0.7.el8_6.8.noarch", "AppStream-8.6.0.Z.TUS:bind9.16-utils-32:9.16.23-0.7.el8_6.8.x86_64", "AppStream-8.6.0.Z.TUS:bind9.16-utils-debuginfo-32:9.16.23-0.7.el8_6.8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1669
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1669", "url": "https://access.redhat.com/errata/RHSA-2025:1669" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1669.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2025-02-20T13:56:23+00:00", "generator": { "date": "2025-02-20T13:56:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1669", "initial_release_date": "2025-02-19T07:07:41+00:00", "revision_history": [ { "date": "2025-02-19T07:07:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T07:07:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.4)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.9.src", "product": { "name": "bind-32:9.16.23-18.el9_4.9.src", "product_id": "bind-32:9.16.23-18.el9_4.9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.9?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.9.aarch64", "product": { "name": "bind-32:9.16.23-18.el9_4.9.aarch64", "product_id": "bind-32:9.16.23-18.el9_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "product": { "name": "bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "product_id": "bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.9.aarch64", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.9.aarch64", "product_id": "bind-libs-32:9.16.23-18.el9_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-18.el9_4.9.aarch64", "product": { "name": "bind-utils-32:9.16.23-18.el9_4.9.aarch64", "product_id": "bind-utils-32:9.16.23-18.el9_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.9?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.9.aarch64", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.9.aarch64", "product_id": "bind-devel-32:9.16.23-18.el9_4.9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.9?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.9.ppc64le", "product": { "name": "bind-32:9.16.23-18.el9_4.9.ppc64le", "product_id": "bind-32:9.16.23-18.el9_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "product_id": "bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "product_id": "bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "product": { "name": "bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "product_id": "bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.9?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "product_id": "bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.9?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.9.x86_64", "product": { "name": "bind-32:9.16.23-18.el9_4.9.x86_64", "product_id": "bind-32:9.16.23-18.el9_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "product": { "name": "bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "product_id": "bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.9.x86_64", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.9.x86_64", "product_id": "bind-libs-32:9.16.23-18.el9_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-18.el9_4.9.x86_64", "product": { "name": "bind-utils-32:9.16.23-18.el9_4.9.x86_64", "product_id": "bind-utils-32:9.16.23-18.el9_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.9.x86_64", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.9.x86_64", "product_id": "bind-devel-32:9.16.23-18.el9_4.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.9?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-18.el9_4.9.s390x", "product": { "name": "bind-32:9.16.23-18.el9_4.9.s390x", "product_id": "bind-32:9.16.23-18.el9_4.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-18.el9_4.9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-18.el9_4.9.s390x", "product": { "name": "bind-chroot-32:9.16.23-18.el9_4.9.s390x", "product_id": "bind-chroot-32:9.16.23-18.el9_4.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-18.el9_4.9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-18.el9_4.9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.9.s390x", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.9.s390x", "product_id": "bind-libs-32:9.16.23-18.el9_4.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-18.el9_4.9.s390x", "product": { "name": "bind-utils-32:9.16.23-18.el9_4.9.s390x", "product_id": "bind-utils-32:9.16.23-18.el9_4.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-18.el9_4.9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.9?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.9.s390x", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.9.s390x", "product_id": "bind-devel-32:9.16.23-18.el9_4.9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.9?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-18.el9_4.9?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-18.el9_4.9.noarch", "product": { "name": "bind-license-32:9.16.23-18.el9_4.9.noarch", "product_id": "bind-license-32:9.16.23-18.el9_4.9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-18.el9_4.9?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-18.el9_4.9.noarch", "product": { "name": "python3-bind-32:9.16.23-18.el9_4.9.noarch", "product_id": "python3-bind-32:9.16.23-18.el9_4.9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-18.el9_4.9?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-doc-32:9.16.23-18.el9_4.9.noarch", "product": { "name": "bind-doc-32:9.16.23-18.el9_4.9.noarch", "product_id": "bind-doc-32:9.16.23-18.el9_4.9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-doc@9.16.23-18.el9_4.9?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-18.el9_4.9.i686", "product": { "name": "bind-devel-32:9.16.23-18.el9_4.9.i686", "product_id": "bind-devel-32:9.16.23-18.el9_4.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-18.el9_4.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-18.el9_4.9.i686", "product": { "name": "bind-libs-32:9.16.23-18.el9_4.9.i686", "product_id": "bind-libs-32:9.16.23-18.el9_4.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-18.el9_4.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-18.el9_4.9.i686", "product": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.i686", "product_id": "bind-debugsource-32:9.16.23-18.el9_4.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-18.el9_4.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "product": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "product_id": "bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-18.el9_4.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-18.el9_4.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "product": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "product_id": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-18.el9_4.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "product": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "product_id": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-18.el9_4.9?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.9.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.src" }, "product_reference": "bind-32:9.16.23-18.el9_4.9.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-18.el9_4.9.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-doc-32:9.16.23-18.el9_4.9.noarch" }, "product_reference": "bind-doc-32:9.16.23-18.el9_4.9.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-18.el9_4.9.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-license-32:9.16.23-18.el9_4.9.noarch" }, "product_reference": "bind-license-32:9.16.23-18.el9_4.9.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-18.el9_4.9.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:python3-bind-32:9.16.23-18.el9_4.9.noarch" }, "product_reference": "python3-bind-32:9.16.23-18.el9_4.9.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.9.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.src" }, "product_reference": "bind-32:9.16.23-18.el9_4.9.src", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-devel-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-18.el9_4.9.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-doc-32:9.16.23-18.el9_4.9.noarch" }, "product_reference": "bind-doc-32:9.16.23-18.el9_4.9.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-libs-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-18.el9_4.9.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-license-32:9.16.23-18.el9_4.9.noarch" }, "product_reference": "bind-license-32:9.16.23-18.el9_4.9.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-utils-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-18.el9_4.9.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.4)", "product_id": "CRB-9.4.0.Z.EUS:python3-bind-32:9.16.23-18.el9_4.9.noarch" }, "product_reference": "python3-bind-32:9.16.23-18.el9_4.9.noarch", "relates_to_product_reference": "CRB-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.src", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-doc-32:9.16.23-18.el9_4.9.noarch", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-license-32:9.16.23-18.el9_4.9.noarch", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:python3-bind-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.src", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-doc-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-license-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:python3-bind-32:9.16.23-18.el9_4.9.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T07:07:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.src", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-doc-32:9.16.23-18.el9_4.9.noarch", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-license-32:9.16.23-18.el9_4.9.noarch", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:python3-bind-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.src", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-doc-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-license-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:python3-bind-32:9.16.23-18.el9_4.9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1669" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.src", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-doc-32:9.16.23-18.el9_4.9.noarch", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-license-32:9.16.23-18.el9_4.9.noarch", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:python3-bind-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.src", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-doc-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-license-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:python3-bind-32:9.16.23-18.el9_4.9.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.src", "AppStream-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-doc-32:9.16.23-18.el9_4.9.noarch", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-license-32:9.16.23-18.el9_4.9.noarch", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "AppStream-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "AppStream-9.4.0.Z.EUS:python3-bind-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.src", "CRB-9.4.0.Z.EUS:bind-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-chroot-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-debugsource-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-devel-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-dnssec-doc-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-doc-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-libs-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-license-32:9.16.23-18.el9_4.9.noarch", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-utils-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.aarch64", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.i686", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.ppc64le", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.s390x", "CRB-9.4.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-18.el9_4.9.x86_64", "CRB-9.4.0.Z.EUS:python3-bind-32:9.16.23-18.el9_4.9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1685
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support - EXTENSION.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1685", "url": "https://access.redhat.com/errata/RHSA-2025:1685" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1685.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2025-02-20T13:56:33+00:00", "generator": { "date": "2025-02-20T13:56:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1685", "initial_release_date": "2025-02-19T17:31:57+00:00", "revision_history": [ { "date": "2025-02-19T17:31:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T17:31:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product": { "name": "Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product": { "name": "Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.src", "product": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.src", "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.15.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.15?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.15?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.15?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.15?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.15?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.15?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.15?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.15?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "product": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.15?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "product": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.15?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "product": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.15?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "product": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.15?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "product": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.15?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "product": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.15?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "product": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.15?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_id": "bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.68.rc1.el6_10.15?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_id": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.68.rc1.el6_10.15?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.15?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_id": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.68.rc1.el6_10.15?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.15?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.15?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_id": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.68.rc1.el6_10.15?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "product": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "product_id": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.68.rc1.el6_10.15?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "product": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "product_id": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.68.rc1.el6_10.15?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "product": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "product_id": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.68.rc1.el6_10.15?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.src as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.src" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.15.src", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)", "product_id": "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.src as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.src" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.15.src", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)", "product_id": "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "relates_to_product_reference": "6Server-optional-ELS.EXTENSION" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.src", "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.src", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T17:31:57+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.src", "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.src", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1685" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.src", "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.src", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.src", "6Server-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.src", "6Server-optional-ELS.EXTENSION:bind-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-chroot-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-debuginfo-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-devel-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-libs-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-sdb-32:9.8.2-0.68.rc1.el6_10.15.x86_64", "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.i686", "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.s390x", "6Server-optional-ELS.EXTENSION:bind-utils-32:9.8.2-0.68.rc1.el6_10.15.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1718
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1718", "url": "https://access.redhat.com/errata/RHSA-2025:1718" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1718.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2025-02-20T13:56:59+00:00", "generator": { "date": "2025-02-20T13:56:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1718", "initial_release_date": "2025-02-20T09:42:24+00:00", "revision_history": [ { "date": "2025-02-20T09:42:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-20T09:42:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el7_9.18.src", "product": { "name": "bind-32:9.11.4-26.P2.el7_9.18.src", "product_id": "bind-32:9.11.4-26.P2.el7_9.18.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.18?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.18?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.18?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.18?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.18?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.18?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.18?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.18?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.18?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.18?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.18?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.18?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "product": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.18?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.18?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.18?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.18?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.18?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.18?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.18?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.18?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.18?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.18?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "product_id": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-26.P2.el7_9.18?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "product": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "product_id": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-26.P2.el7_9.18?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "product": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "product_id": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-26.P2.el7_9.18?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "product": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "product_id": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-26.P2.el7_9.18?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "product": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "product_id": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-26.P2.el7_9.18?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "product": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "product_id": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-26.P2.el7_9.18?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "product": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "product_id": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-26.P2.el7_9.18?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "product": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "product_id": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-26.P2.el7_9.18?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "product": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "product_id": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-26.P2.el7_9.18?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "product": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "product_id": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-26.P2.el7_9.18?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "product": { "name": "bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "product_id": "bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.4-26.P2.el7_9.18?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.18.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.src" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.18.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-26.P2.el7_9.18.noarch as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-license-32:9.11.4-26.P2.el7_9.18.noarch" }, "product_reference": "bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.18.src as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.src" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.18.src", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-26.P2.el7_9.18.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-license-32:9.11.4-26.P2.el7_9.18.noarch" }, "product_reference": "bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.s390x" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "relates_to_product_reference": "7Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7 ELS)", "product_id": "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64" }, "product_reference": "bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "relates_to_product_reference": "7Server-optional-ELS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.src", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.src", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-20T09:42:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.src", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.src", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1718" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.src", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.src", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.src", "7Server-ELS:bind-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.src", "7Server-optional-ELS:bind-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-debuginfo-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-export-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-export-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-libs-lite-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-license-32:9.11.4-26.P2.el7_9.18.noarch", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-lite-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-devel-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.i686", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-libs-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-pkcs11-utils-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-sdb-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-sdb-chroot-32:9.11.4-26.P2.el7_9.18.x86_64", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.ppc64le", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.s390x", "7Server-optional-ELS:bind-utils-32:9.11.4-26.P2.el7_9.18.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1666
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1666", "url": "https://access.redhat.com/errata/RHSA-2025:1666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1666.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2025-02-20T13:56:41+00:00", "generator": { "date": "2025-02-20T13:56:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1666", "initial_release_date": "2025-02-19T06:56:55+00:00", "revision_history": [ { "date": "2025-02-19T06:56:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T06:56:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-devel-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-libs-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-utils-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-utils-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.7?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.7?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-devel-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-libs-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-utils-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-utils-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.7?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-devel-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-libs-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.7.i686", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.i686", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.7?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-chroot-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-chroot-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-devel-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-devel-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-libs-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-libs-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-sdb-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-sdb-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-utils-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-utils-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "product": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "product_id": "bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-8.el8_8.7?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.36-8.el8_8.7.noarch", "product": { "name": "bind-license-32:9.11.36-8.el8_8.7.noarch", "product_id": "bind-license-32:9.11.36-8.el8_8.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.36-8.el8_8.7?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.36-8.el8_8.7.noarch", "product": { "name": "python3-bind-32:9.11.36-8.el8_8.7.noarch", "product_id": "python3-bind-32:9.11.36-8.el8_8.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.36-8.el8_8.7?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-8.el8_8.7.src", "product": { "name": "bind-32:9.11.36-8.el8_8.7.src", "product_id": "bind-32:9.11.36-8.el8_8.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-8.el8_8.7?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.7.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.src" }, "product_reference": "bind-32:9.11.36-8.el8_8.7.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-8.el8_8.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.7.noarch" }, "product_reference": "bind-license-32:9.11.36-8.el8_8.7.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-8.el8_8.7.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.7.noarch" }, "product_reference": "python3-bind-32:9.11.36-8.el8_8.7.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.7.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.src" }, "product_reference": "bind-32:9.11.36-8.el8_8.7.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-devel-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-libs-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-8.el8_8.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.7.noarch" }, "product_reference": "bind-license-32:9.11.36-8.el8_8.7.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-utils-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-8.el8_8.7.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.7.noarch" }, "product_reference": "python3-bind-32:9.11.36-8.el8_8.7.noarch", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.7.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T06:56:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.7.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1666" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.7.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.src", "AppStream-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.7.noarch", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "AppStream-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.src", "BaseOS-8.8.0.Z.EUS:bind-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-chroot-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-debugsource-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-export-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-libs-lite-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-license-32:9.11.36-8.el8_8.7.noarch", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-lite-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-devel-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-chroot-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-sdb-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.aarch64", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.i686", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.ppc64le", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.s390x", "BaseOS-8.8.0.Z.EUS:bind-utils-debuginfo-32:9.11.36-8.el8_8.7.x86_64", "BaseOS-8.8.0.Z.EUS:python3-bind-32:9.11.36-8.el8_8.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1691
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1691", "url": "https://access.redhat.com/errata/RHSA-2025:1691" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1691.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2025-02-20T13:56:47+00:00", "generator": { "date": "2025-02-20T13:56:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1691", "initial_release_date": "2025-02-19T18:37:42+00:00", "revision_history": [ { "date": "2025-02-19T18:37:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T18:37:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-devel-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-devel-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-libs-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-libs-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-utils-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-utils-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "product": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "product_id": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.7?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-devel-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-devel-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-libs-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-libs-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-debugsource-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-export-devel-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.26-4.el8_4.7.i686", "product": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.i686", "product_id": "bind-export-libs-32:9.11.26-4.el8_4.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.7?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.26-4.el8_4.7.noarch", "product": { "name": "bind-license-32:9.11.26-4.el8_4.7.noarch", "product_id": "bind-license-32:9.11.26-4.el8_4.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.26-4.el8_4.7?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.26-4.el8_4.7.noarch", "product": { "name": "python3-bind-32:9.11.26-4.el8_4.7.noarch", "product_id": "python3-bind-32:9.11.26-4.el8_4.7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.26-4.el8_4.7?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.26-4.el8_4.7.src", "product": { "name": "bind-32:9.11.26-4.el8_4.7.src", "product_id": "bind-32:9.11.26-4.el8_4.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.7?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "product": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "product_id": "bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.26-4.el8_4.7?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.src" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.26-4.el8_4.7.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.7.noarch" }, "product_reference": "bind-license-32:9.11.26-4.el8_4.7.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.26-4.el8_4.7.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.7.noarch" }, "product_reference": "python3-bind-32:9.11.26-4.el8_4.7.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.src" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.26-4.el8_4.7.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.7.noarch" }, "product_reference": "bind-license-32:9.11.26-4.el8_4.7.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.26-4.el8_4.7.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.7.noarch" }, "product_reference": "python3-bind-32:9.11.26-4.el8_4.7.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.src" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.26-4.el8_4.7.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.7.noarch" }, "product_reference": "bind-license-32:9.11.26-4.el8_4.7.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.26-4.el8_4.7.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.7.noarch" }, "product_reference": "python3-bind-32:9.11.26-4.el8_4.7.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.src" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.26-4.el8_4.7.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.7.noarch" }, "product_reference": "bind-license-32:9.11.26-4.el8_4.7.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.26-4.el8_4.7.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.7.noarch" }, "product_reference": "python3-bind-32:9.11.26-4.el8_4.7.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.src" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.26-4.el8_4.7.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.7.noarch" }, "product_reference": "bind-license-32:9.11.26-4.el8_4.7.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.26-4.el8_4.7.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.7.noarch" }, "product_reference": "python3-bind-32:9.11.26-4.el8_4.7.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.src" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.26-4.el8_4.7.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.7.noarch" }, "product_reference": "bind-license-32:9.11.26-4.el8_4.7.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-utils-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.26-4.el8_4.7.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.7.noarch" }, "product_reference": "python3-bind-32:9.11.26-4.el8_4.7.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T18:37:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1691" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.src", "AppStream-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.src", "AppStream-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "AppStream-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.src", "AppStream-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "AppStream-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "AppStream-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.src", "BaseOS-8.4.0.Z.AUS:bind-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.AUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.AUS:python3-bind-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.src", "BaseOS-8.4.0.Z.E4S:bind-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-license-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.ppc64le", "BaseOS-8.4.0.Z.E4S:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.E4S:python3-bind-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.src", "BaseOS-8.4.0.Z.TUS:bind-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-debugsource-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-export-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-license-32:9.11.26-4.el8_4.7.noarch", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-lite-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-devel-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-chroot-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-sdb-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.i686", "BaseOS-8.4.0.Z.TUS:bind-utils-debuginfo-32:9.11.26-4.el8_4.7.x86_64", "BaseOS-8.4.0.Z.TUS:python3-bind-32:9.11.26-4.el8_4.7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1675
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1675", "url": "https://access.redhat.com/errata/RHSA-2025:1675" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1675.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2025-02-20T13:56:58+00:00", "generator": { "date": "2025-02-20T13:56:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1675", "initial_release_date": "2025-02-19T13:50:41+00:00", "revision_history": [ { "date": "2025-02-19T13:50:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T13:50:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-devel-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-devel-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-libs-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-libs-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-utils-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-utils-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "product": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "product_id": "bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-16.el8_10.4?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "product": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "product_id": "bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-16.el8_10.4?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-devel-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-devel-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-libs-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-libs-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-utils-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-utils-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "product": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "product_id": "bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-16.el8_10.4?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-devel-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-devel-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-libs-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-libs-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-debugsource-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-export-devel-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-16.el8_10.4.i686", "product": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.i686", "product_id": "bind-export-libs-32:9.11.36-16.el8_10.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-16.el8_10.4?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-chroot-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-chroot-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-devel-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-devel-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-libs-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-libs-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-sdb-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-sdb-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-utils-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-utils-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "product": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "product_id": "bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-16.el8_10.4?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.36-16.el8_10.4.noarch", "product": { "name": "bind-license-32:9.11.36-16.el8_10.4.noarch", "product_id": "bind-license-32:9.11.36-16.el8_10.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.36-16.el8_10.4?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.36-16.el8_10.4.noarch", "product": { "name": "python3-bind-32:9.11.36-16.el8_10.4.noarch", "product_id": "python3-bind-32:9.11.36-16.el8_10.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.36-16.el8_10.4?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-16.el8_10.4.src", "product": { "name": "bind-32:9.11.36-16.el8_10.4.src", "product_id": "bind-32:9.11.36-16.el8_10.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-16.el8_10.4?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-16.el8_10.4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.src" }, "product_reference": "bind-32:9.11.36-16.el8_10.4.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-chroot-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-debugsource-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-devel-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-devel-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-devel-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-devel-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-export-devel-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-export-libs-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-libs-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-libs-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-libs-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-libs-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-16.el8_10.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-16.el8_10.4.noarch" }, "product_reference": "bind-license-32:9.11.36-16.el8_10.4.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-sdb-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-utils-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-utils-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-utils-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-16.el8_10.4.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-16.el8_10.4.noarch" }, "product_reference": "python3-bind-32:9.11.36-16.el8_10.4.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-16.el8_10.4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.src" }, "product_reference": "bind-32:9.11.36-16.el8_10.4.src", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-chroot-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-debugsource-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-devel-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-devel-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-devel-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-devel-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-export-devel-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-export-libs-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-libs-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-libs-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-libs-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-libs-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-16.el8_10.4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-16.el8_10.4.noarch" }, "product_reference": "bind-license-32:9.11.36-16.el8_10.4.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-sdb-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-utils-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-utils-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-utils-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-16.el8_10.4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-16.el8_10.4.noarch" }, "product_reference": "python3-bind-32:9.11.36-16.el8_10.4.noarch", "relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-16.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-16.el8_10.4.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-16.el8_10.4.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-16.el8_10.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T13:50:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-16.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-16.el8_10.4.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-16.el8_10.4.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-16.el8_10.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1675" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-16.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-16.el8_10.4.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-16.el8_10.4.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-16.el8_10.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.src", "AppStream-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-16.el8_10.4.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-16.el8_10.4.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.src", "BaseOS-8.10.0.Z.MAIN.EUS:bind-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-chroot-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-debugsource-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-export-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-libs-lite-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-license-32:9.11.36-16.el8_10.4.noarch", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-lite-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-devel-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-libs-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-pkcs11-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-chroot-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-sdb-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.aarch64", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.i686", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.ppc64le", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.s390x", "BaseOS-8.10.0.Z.MAIN.EUS:bind-utils-debuginfo-32:9.11.36-16.el8_10.4.x86_64", "BaseOS-8.10.0.Z.MAIN.EUS:python3-bind-32:9.11.36-16.el8_10.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1676
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1676", "url": "https://access.redhat.com/errata/RHSA-2025:1676" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1676.json" } ], "title": "Red Hat Security Advisory: bind9.16 security update", "tracking": { "current_release_date": "2025-02-20T13:57:05+00:00", "generator": { "date": "2025-02-20T13:57:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1676", "initial_release_date": "2025-02-19T13:31:07+00:00", "revision_history": [ { "date": "2025-02-19T13:31:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T13:31:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:57:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.22.el8_10.2.src", "product": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.src", "product_id": "bind9.16-32:9.16.23-0.22.el8_10.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.22.el8_10.2?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "product": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "product_id": "bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.22.el8_10.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "product_id": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.22.el8_10.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.22.el8_10.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "product": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "product_id": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.22.el8_10.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "product": { "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "product_id": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.22.el8_10.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "product_id": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.22.el8_10.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.22.el8_10.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.22.el8_10.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.22.el8_10.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.22.el8_10.2?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "product": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "product_id": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.22.el8_10.2?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "product": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "product_id": "bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.22.el8_10.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "product": { "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "product_id": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.22.el8_10.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.22.el8_10.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "product": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "product_id": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.22.el8_10.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "product": { "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "product_id": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.22.el8_10.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "product_id": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.22.el8_10.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "product_id": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.22.el8_10.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.22.el8_10.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.22.el8_10.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.22.el8_10.2?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "product": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "product_id": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.22.el8_10.2?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "product": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "product_id": "bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.22.el8_10.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "product_id": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.22.el8_10.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.22.el8_10.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "product": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "product_id": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.22.el8_10.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "product": { "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "product_id": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.22.el8_10.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "product_id": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.22.el8_10.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.22.el8_10.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.22.el8_10.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.22.el8_10.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.22.el8_10.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "product": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "product_id": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.22.el8_10.2?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "product": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "product_id": "bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.22.el8_10.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "product": { "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "product_id": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.22.el8_10.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.22.el8_10.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "product": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "product_id": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.22.el8_10.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "product": { "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "product_id": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.22.el8_10.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "product_id": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.22.el8_10.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "product_id": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.22.el8_10.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.22.el8_10.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.22.el8_10.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.22.el8_10.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "product": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "product_id": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.22.el8_10.2?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "product": { "name": "bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "product_id": "bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.22.el8_10.2?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch", "product": { "name": "python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch", "product_id": "python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.22.el8_10.2?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "product": { "name": "bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "product_id": "bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.22.el8_10.2?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "product": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "product_id": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.22.el8_10.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "product": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "product_id": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.22.el8_10.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "product_id": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.22.el8_10.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "product_id": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.22.el8_10.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.22.el8_10.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.22.el8_10.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.22.el8_10.2?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.src" }, "product_reference": "bind9.16-32:9.16.23-0.22.el8_10.2.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.src" }, "product_reference": "bind9.16-32:9.16.23-0.22.el8_10.2.src", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.10.0.Z.MAIN.EUS:python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch", "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.src", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T13:31:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.src", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1676" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.src", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.src", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "AppStream-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.src", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-chroot-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-debugsource-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-devel-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-doc-32:9.16.23-0.22.el8_10.2.noarch", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-license-32:9.16.23-0.22.el8_10.2.noarch", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.aarch64", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.i686", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.ppc64le", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.s390x", "CRB-8.10.0.Z.MAIN.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.22.el8_10.2.x86_64", "CRB-8.10.0.Z.MAIN.EUS:python3-bind9.16-32:9.16.23-0.22.el8_10.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1678
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.16 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1678", "url": "https://access.redhat.com/errata/RHSA-2025:1678" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1678.json" } ], "title": "Red Hat Security Advisory: bind9.16 security update", "tracking": { "current_release_date": "2025-02-20T13:57:17+00:00", "generator": { "date": "2025-02-20T13:57:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1678", "initial_release_date": "2025-02-19T14:26:21+00:00", "revision_history": [ { "date": "2025-02-19T14:26:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T14:26:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:57:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.6.src", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.src", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.6?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.6?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.6?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.6?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.6?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.6?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.6?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.6?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.6?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.6?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.6?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.6?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.6?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.6?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "product": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "product_id": "bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16@9.16.23-0.14.el8_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "product": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "product_id": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-chroot@9.16.23-0.14.el8_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "product": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "product_id": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils@9.16.23-0.14.el8_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "product": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "product_id": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils@9.16.23-0.14.el8_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.6?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "product": { "name": "bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "product_id": "bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-license@9.16.23-0.14.el8_8.6?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch", "product": { "name": "python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch", "product_id": "python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind9.16@9.16.23-0.14.el8_8.6?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "product": { "name": "bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "product_id": "bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-doc@9.16.23-0.14.el8_8.6?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "product": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "product_id": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-devel@9.16.23-0.14.el8_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "product": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "product_id": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs@9.16.23-0.14.el8_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "product": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "product_id": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debugsource@9.16.23-0.14.el8_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "product": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "product_id": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-debuginfo@9.16.23-0.14.el8_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "product": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "product_id": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-dnssec-utils-debuginfo@9.16.23-0.14.el8_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "product": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "product_id": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-libs-debuginfo@9.16.23-0.14.el8_8.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "product": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "product_id": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.16-utils-debuginfo@9.16.23-0.14.el8_8.6?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.src" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.6.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.src as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.src" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.6.src", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch" }, "product_reference": "bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch" }, "product_reference": "bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64" }, "product_reference": "bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.8.8)", "product_id": "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch" }, "product_reference": "python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch", "relates_to_product_reference": "CRB-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T14:26:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1678" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.src", "AppStream-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "AppStream-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "AppStream-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.src", "CRB-8.8.0.Z.EUS:bind9.16-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-chroot-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-debugsource-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-devel-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-dnssec-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-doc-32:9.16.23-0.14.el8_8.6.noarch", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-libs-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-license-32:9.16.23-0.14.el8_8.6.noarch", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.aarch64", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.i686", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.ppc64le", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.s390x", "CRB-8.8.0.Z.EUS:bind9.16-utils-debuginfo-32:9.16.23-0.14.el8_8.6.x86_64", "CRB-8.8.0.Z.EUS:python3-bind9.16-32:9.16.23-0.14.el8_8.6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1665
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1665", "url": "https://access.redhat.com/errata/RHSA-2025:1665" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1665.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2025-02-20T13:56:29+00:00", "generator": { "date": "2025-02-20T13:56:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1665", "initial_release_date": "2025-02-19T04:53:05+00:00", "revision_history": [ { "date": "2025-02-19T04:53:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T04:53:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.8.aarch64", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.8.aarch64", "product_id": "bind-devel-32:9.16.23-11.el9_2.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.8.aarch64", "product": { "name": "bind-32:9.16.23-11.el9_2.8.aarch64", "product_id": "bind-32:9.16.23-11.el9_2.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "product": { "name": "bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "product_id": "bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.8.aarch64", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.8.aarch64", "product_id": "bind-libs-32:9.16.23-11.el9_2.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.8?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9_2.8.aarch64", "product": { "name": "bind-utils-32:9.16.23-11.el9_2.8.aarch64", "product_id": "bind-utils-32:9.16.23-11.el9_2.8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.8?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "product_id": "bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.8.ppc64le", "product": { "name": "bind-32:9.16.23-11.el9_2.8.ppc64le", "product_id": "bind-32:9.16.23-11.el9_2.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "product_id": "bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "product_id": "bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.8?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "product": { "name": "bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "product_id": "bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.8?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.8.i686", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.8.i686", "product_id": "bind-devel-32:9.16.23-11.el9_2.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.8.i686", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.8.i686", "product_id": "bind-libs-32:9.16.23-11.el9_2.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.8.i686", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.i686", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.8?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.8.x86_64", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.8.x86_64", "product_id": "bind-devel-32:9.16.23-11.el9_2.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.8.x86_64", "product": { "name": "bind-32:9.16.23-11.el9_2.8.x86_64", "product_id": "bind-32:9.16.23-11.el9_2.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "product": { "name": "bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "product_id": "bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.8.x86_64", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.8.x86_64", "product_id": "bind-libs-32:9.16.23-11.el9_2.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9_2.8.x86_64", "product": { "name": "bind-utils-32:9.16.23-11.el9_2.8.x86_64", "product_id": "bind-utils-32:9.16.23-11.el9_2.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.8?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-11.el9_2.8.s390x", "product": { "name": "bind-devel-32:9.16.23-11.el9_2.8.s390x", "product_id": "bind-devel-32:9.16.23-11.el9_2.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-11.el9_2.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "product": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "product_id": "bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-11.el9_2.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "product_id": "bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-11.el9_2.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-11.el9_2.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-11.el9_2.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-11.el9_2.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.8.s390x", "product": { "name": "bind-32:9.16.23-11.el9_2.8.s390x", "product_id": "bind-32:9.16.23-11.el9_2.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-11.el9_2.8.s390x", "product": { "name": "bind-chroot-32:9.16.23-11.el9_2.8.s390x", "product_id": "bind-chroot-32:9.16.23-11.el9_2.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-11.el9_2.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-11.el9_2.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-11.el9_2.8.s390x", "product": { "name": "bind-libs-32:9.16.23-11.el9_2.8.s390x", "product_id": "bind-libs-32:9.16.23-11.el9_2.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-11.el9_2.8?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-11.el9_2.8.s390x", "product": { "name": "bind-utils-32:9.16.23-11.el9_2.8.s390x", "product_id": "bind-utils-32:9.16.23-11.el9_2.8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-11.el9_2.8?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-doc-32:9.16.23-11.el9_2.8.noarch", "product": { "name": "bind-doc-32:9.16.23-11.el9_2.8.noarch", "product_id": "bind-doc-32:9.16.23-11.el9_2.8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-doc@9.16.23-11.el9_2.8?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-11.el9_2.8?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-11.el9_2.8.noarch", "product": { "name": "bind-license-32:9.16.23-11.el9_2.8.noarch", "product_id": "bind-license-32:9.16.23-11.el9_2.8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-11.el9_2.8?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-11.el9_2.8.noarch", "product": { "name": "python3-bind-32:9.16.23-11.el9_2.8.noarch", "product_id": "python3-bind-32:9.16.23-11.el9_2.8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-11.el9_2.8?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-11.el9_2.8.src", "product": { "name": "bind-32:9.16.23-11.el9_2.8.src", "product_id": "bind-32:9.16.23-11.el9_2.8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-11.el9_2.8?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.src" }, "product_reference": "bind-32:9.16.23-11.el9_2.8.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-11.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.8.noarch" }, "product_reference": "bind-doc-32:9.16.23-11.el9_2.8.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-11.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.8.noarch" }, "product_reference": "bind-license-32:9.16.23-11.el9_2.8.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-11.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.8.noarch" }, "product_reference": "python3-bind-32:9.16.23-11.el9_2.8.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.8.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.src" }, "product_reference": "bind-32:9.16.23-11.el9_2.8.src", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-devel-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-11.el9_2.8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.8.noarch" }, "product_reference": "bind-doc-32:9.16.23-11.el9_2.8.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-libs-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-11.el9_2.8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.8.noarch" }, "product_reference": "bind-license-32:9.16.23-11.el9_2.8.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-utils-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-11.el9_2.8.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.8.noarch" }, "product_reference": "python3-bind-32:9.16.23-11.el9_2.8.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.8.noarch", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.8.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T04:53:05+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.8.noarch", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.8.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.8.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1665" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.8.noarch", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.8.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.8.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.src", "AppStream-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.8.noarch", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.8.noarch", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "AppStream-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "AppStream-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.src", "CRB-9.2.0.Z.EUS:bind-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-chroot-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-debugsource-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-devel-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-doc-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-dnssec-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-doc-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-libs-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-libs-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-license-32:9.16.23-11.el9_2.8.noarch", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-utils-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.aarch64", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.i686", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.ppc64le", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.s390x", "CRB-9.2.0.Z.EUS:bind-utils-debuginfo-32:9.16.23-11.el9_2.8.x86_64", "CRB-9.2.0.Z.EUS:python3-bind-32:9.16.23-11.el9_2.8.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1681
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1681", "url": "https://access.redhat.com/errata/RHSA-2025:1681" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1681.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2025-02-20T13:56:28+00:00", "generator": { "date": "2025-02-20T13:56:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1681", "initial_release_date": "2025-02-19T14:48:56+00:00", "revision_history": [ { "date": "2025-02-19T14:48:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T14:48:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-24.el9_5.3.src", "product": { "name": "bind-32:9.16.23-24.el9_5.3.src", "product_id": "bind-32:9.16.23-24.el9_5.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-24.el9_5.3?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-24.el9_5.3.aarch64", "product": { "name": "bind-32:9.16.23-24.el9_5.3.aarch64", "product_id": "bind-32:9.16.23-24.el9_5.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-24.el9_5.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "product": { "name": "bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "product_id": "bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-24.el9_5.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-24.el9_5.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-24.el9_5.3.aarch64", "product": { "name": "bind-libs-32:9.16.23-24.el9_5.3.aarch64", "product_id": "bind-libs-32:9.16.23-24.el9_5.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-24.el9_5.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-24.el9_5.3.aarch64", "product": { "name": "bind-utils-32:9.16.23-24.el9_5.3.aarch64", "product_id": "bind-utils-32:9.16.23-24.el9_5.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-24.el9_5.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "product_id": "bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-24.el9_5.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "product_id": "bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-24.el9_5.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-24.el9_5.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-24.el9_5.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-24.el9_5.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-24.el9_5.3.aarch64", "product": { "name": "bind-devel-32:9.16.23-24.el9_5.3.aarch64", "product_id": "bind-devel-32:9.16.23-24.el9_5.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-24.el9_5.3?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-24.el9_5.3.ppc64le", "product": { "name": "bind-32:9.16.23-24.el9_5.3.ppc64le", "product_id": "bind-32:9.16.23-24.el9_5.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-24.el9_5.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "product_id": "bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-24.el9_5.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-24.el9_5.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "product": { "name": "bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "product_id": "bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-24.el9_5.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "product": { "name": "bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "product_id": "bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-24.el9_5.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "product_id": "bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-24.el9_5.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-24.el9_5.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-24.el9_5.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-24.el9_5.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-24.el9_5.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "product": { "name": "bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "product_id": "bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-24.el9_5.3?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-24.el9_5.3.x86_64", "product": { "name": "bind-32:9.16.23-24.el9_5.3.x86_64", "product_id": "bind-32:9.16.23-24.el9_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-24.el9_5.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "product": { "name": "bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "product_id": "bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-24.el9_5.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-24.el9_5.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-24.el9_5.3.x86_64", "product": { "name": "bind-libs-32:9.16.23-24.el9_5.3.x86_64", "product_id": "bind-libs-32:9.16.23-24.el9_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-24.el9_5.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-24.el9_5.3.x86_64", "product": { "name": "bind-utils-32:9.16.23-24.el9_5.3.x86_64", "product_id": "bind-utils-32:9.16.23-24.el9_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-24.el9_5.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "product_id": "bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-24.el9_5.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "product_id": "bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-24.el9_5.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-24.el9_5.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-24.el9_5.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-24.el9_5.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-24.el9_5.3.x86_64", "product": { "name": "bind-devel-32:9.16.23-24.el9_5.3.x86_64", "product_id": "bind-devel-32:9.16.23-24.el9_5.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-24.el9_5.3?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-24.el9_5.3.s390x", "product": { "name": "bind-32:9.16.23-24.el9_5.3.s390x", "product_id": "bind-32:9.16.23-24.el9_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-24.el9_5.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-24.el9_5.3.s390x", "product": { "name": "bind-chroot-32:9.16.23-24.el9_5.3.s390x", "product_id": "bind-chroot-32:9.16.23-24.el9_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-24.el9_5.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-24.el9_5.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-24.el9_5.3.s390x", "product": { "name": "bind-libs-32:9.16.23-24.el9_5.3.s390x", "product_id": "bind-libs-32:9.16.23-24.el9_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-24.el9_5.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-24.el9_5.3.s390x", "product": { "name": "bind-utils-32:9.16.23-24.el9_5.3.s390x", "product_id": "bind-utils-32:9.16.23-24.el9_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-24.el9_5.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "product": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "product_id": "bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-24.el9_5.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "product_id": "bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-24.el9_5.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-24.el9_5.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-24.el9_5.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-24.el9_5.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.16.23-24.el9_5.3.s390x", "product": { "name": "bind-devel-32:9.16.23-24.el9_5.3.s390x", "product_id": "bind-devel-32:9.16.23-24.el9_5.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-24.el9_5.3?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-24.el9_5.3?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-24.el9_5.3.noarch", "product": { "name": "bind-license-32:9.16.23-24.el9_5.3.noarch", "product_id": "bind-license-32:9.16.23-24.el9_5.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-24.el9_5.3?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-24.el9_5.3.noarch", "product": { "name": "python3-bind-32:9.16.23-24.el9_5.3.noarch", "product_id": "python3-bind-32:9.16.23-24.el9_5.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-24.el9_5.3?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-doc-32:9.16.23-24.el9_5.3.noarch", "product": { "name": "bind-doc-32:9.16.23-24.el9_5.3.noarch", "product_id": "bind-doc-32:9.16.23-24.el9_5.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-doc@9.16.23-24.el9_5.3?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.16.23-24.el9_5.3.i686", "product": { "name": "bind-devel-32:9.16.23-24.el9_5.3.i686", "product_id": "bind-devel-32:9.16.23-24.el9_5.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.16.23-24.el9_5.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-24.el9_5.3.i686", "product": { "name": "bind-libs-32:9.16.23-24.el9_5.3.i686", "product_id": "bind-libs-32:9.16.23-24.el9_5.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-24.el9_5.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-24.el9_5.3.i686", "product": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.i686", "product_id": "bind-debugsource-32:9.16.23-24.el9_5.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-24.el9_5.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "product": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "product_id": "bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-24.el9_5.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-24.el9_5.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "product": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "product_id": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-24.el9_5.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "product": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "product_id": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-24.el9_5.3?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-24.el9_5.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.src" }, "product_reference": "bind-32:9.16.23-24.el9_5.3.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-chroot-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-debugsource-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-devel-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-devel-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-devel-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-devel-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-24.el9_5.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-doc-32:9.16.23-24.el9_5.3.noarch" }, "product_reference": "bind-doc-32:9.16.23-24.el9_5.3.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-libs-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-libs-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-libs-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-libs-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-24.el9_5.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-license-32:9.16.23-24.el9_5.3.noarch" }, "product_reference": "bind-license-32:9.16.23-24.el9_5.3.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-utils-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-utils-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-utils-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-24.el9_5.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:python3-bind-32:9.16.23-24.el9_5.3.noarch" }, "product_reference": "python3-bind-32:9.16.23-24.el9_5.3.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-24.el9_5.3.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.src" }, "product_reference": "bind-32:9.16.23-24.el9_5.3.src", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-chroot-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-debugsource-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-devel-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-devel-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-devel-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-devel-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-doc-32:9.16.23-24.el9_5.3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-doc-32:9.16.23-24.el9_5.3.noarch" }, "product_reference": "bind-doc-32:9.16.23-24.el9_5.3.noarch", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-libs-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-libs-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-libs-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-libs-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-24.el9_5.3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-license-32:9.16.23-24.el9_5.3.noarch" }, "product_reference": "bind-license-32:9.16.23-24.el9_5.3.noarch", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-utils-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-utils-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-utils-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-24.el9_5.3.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:python3-bind-32:9.16.23-24.el9_5.3.noarch" }, "product_reference": "python3-bind-32:9.16.23-24.el9_5.3.noarch", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.src", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-doc-32:9.16.23-24.el9_5.3.noarch", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-license-32:9.16.23-24.el9_5.3.noarch", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:python3-bind-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.src", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-doc-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-license-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:python3-bind-32:9.16.23-24.el9_5.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T14:48:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.src", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-doc-32:9.16.23-24.el9_5.3.noarch", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-license-32:9.16.23-24.el9_5.3.noarch", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:python3-bind-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.src", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-doc-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-license-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:python3-bind-32:9.16.23-24.el9_5.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1681" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.src", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-doc-32:9.16.23-24.el9_5.3.noarch", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-license-32:9.16.23-24.el9_5.3.noarch", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:python3-bind-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.src", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-doc-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-license-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:python3-bind-32:9.16.23-24.el9_5.3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.src", "AppStream-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-doc-32:9.16.23-24.el9_5.3.noarch", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-license-32:9.16.23-24.el9_5.3.noarch", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "AppStream-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "AppStream-9.5.0.Z.MAIN:python3-bind-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.src", "CRB-9.5.0.Z.MAIN:bind-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-chroot-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-debugsource-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-devel-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-dnssec-doc-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-dnssec-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-doc-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-libs-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-libs-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-license-32:9.16.23-24.el9_5.3.noarch", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-utils-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.aarch64", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.i686", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.ppc64le", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.s390x", "CRB-9.5.0.Z.MAIN:bind-utils-debuginfo-32:9.16.23-24.el9_5.3.x86_64", "CRB-9.5.0.Z.MAIN:python3-bind-32:9.16.23-24.el9_5.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1664
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1664", "url": "https://access.redhat.com/errata/RHSA-2025:1664" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1664.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2025-02-20T13:56:35+00:00", "generator": { "date": "2025-02-20T13:56:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1664", "initial_release_date": "2025-02-19T04:45:40+00:00", "revision_history": [ { "date": "2025-02-19T04:45:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T04:45:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.10.src", "product": { "name": "bind-32:9.16.23-1.el9_0.10.src", "product_id": "bind-32:9.16.23-1.el9_0.10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.10?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.10.aarch64", "product": { "name": "bind-32:9.16.23-1.el9_0.10.aarch64", "product_id": "bind-32:9.16.23-1.el9_0.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-1.el9_0.10.aarch64", "product": { "name": "bind-chroot-32:9.16.23-1.el9_0.10.aarch64", "product_id": "bind-chroot-32:9.16.23-1.el9_0.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.aarch64", "product": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.aarch64", "product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.10.aarch64", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.10.aarch64", "product_id": "bind-libs-32:9.16.23-1.el9_0.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-1.el9_0.10.aarch64", "product": { "name": "bind-utils-32:9.16.23-1.el9_0.10.aarch64", "product_id": "bind-utils-32:9.16.23-1.el9_0.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.10.aarch64", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.10.aarch64", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.10?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.10.ppc64le", "product": { "name": "bind-32:9.16.23-1.el9_0.10.ppc64le", "product_id": "bind-32:9.16.23-1.el9_0.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-1.el9_0.10.ppc64le", "product": { "name": "bind-chroot-32:9.16.23-1.el9_0.10.ppc64le", "product_id": "bind-chroot-32:9.16.23-1.el9_0.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.ppc64le", "product": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.ppc64le", "product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.10.ppc64le", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.10.ppc64le", "product_id": "bind-libs-32:9.16.23-1.el9_0.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-1.el9_0.10.ppc64le", "product": { "name": "bind-utils-32:9.16.23-1.el9_0.10.ppc64le", "product_id": "bind-utils-32:9.16.23-1.el9_0.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.10.ppc64le", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.10.ppc64le", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.10?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.10.x86_64", "product": { "name": "bind-32:9.16.23-1.el9_0.10.x86_64", "product_id": "bind-32:9.16.23-1.el9_0.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-1.el9_0.10.x86_64", "product": { "name": "bind-chroot-32:9.16.23-1.el9_0.10.x86_64", "product_id": "bind-chroot-32:9.16.23-1.el9_0.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.x86_64", "product": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.x86_64", "product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.10.x86_64", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.10.x86_64", "product_id": "bind-libs-32:9.16.23-1.el9_0.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-1.el9_0.10.x86_64", "product": { "name": "bind-utils-32:9.16.23-1.el9_0.10.x86_64", "product_id": "bind-utils-32:9.16.23-1.el9_0.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.10.x86_64", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.10.x86_64", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.10?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.16.23-1.el9_0.10.s390x", "product": { "name": "bind-32:9.16.23-1.el9_0.10.s390x", "product_id": "bind-32:9.16.23-1.el9_0.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.16.23-1.el9_0.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.16.23-1.el9_0.10.s390x", "product": { "name": "bind-chroot-32:9.16.23-1.el9_0.10.s390x", "product_id": "bind-chroot-32:9.16.23-1.el9_0.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.16.23-1.el9_0.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.s390x", "product": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.s390x", "product_id": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils@9.16.23-1.el9_0.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.16.23-1.el9_0.10.s390x", "product": { "name": "bind-libs-32:9.16.23-1.el9_0.10.s390x", "product_id": "bind-libs-32:9.16.23-1.el9_0.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.16.23-1.el9_0.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.16.23-1.el9_0.10.s390x", "product": { "name": "bind-utils-32:9.16.23-1.el9_0.10.s390x", "product_id": "bind-utils-32:9.16.23-1.el9_0.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.16.23-1.el9_0.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.16.23-1.el9_0.10.s390x", "product": { "name": "bind-debugsource-32:9.16.23-1.el9_0.10.s390x", "product_id": "bind-debugsource-32:9.16.23-1.el9_0.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.16.23-1.el9_0.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.16.23-1.el9_0.10.s390x", "product": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.10.s390x", "product_id": "bind-debuginfo-32:9.16.23-1.el9_0.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.16.23-1.el9_0.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "product": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "product_id": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-utils-debuginfo@9.16.23-1.el9_0.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.s390x", "product": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.s390x", "product_id": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.16.23-1.el9_0.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "product": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "product_id": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.16.23-1.el9_0.10?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-dnssec-doc-32:9.16.23-1.el9_0.10.noarch", "product": { "name": "bind-dnssec-doc-32:9.16.23-1.el9_0.10.noarch", "product_id": "bind-dnssec-doc-32:9.16.23-1.el9_0.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-dnssec-doc@9.16.23-1.el9_0.10?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-license-32:9.16.23-1.el9_0.10.noarch", "product": { "name": "bind-license-32:9.16.23-1.el9_0.10.noarch", "product_id": "bind-license-32:9.16.23-1.el9_0.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.16.23-1.el9_0.10?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.16.23-1.el9_0.10.noarch", "product": { "name": "python3-bind-32:9.16.23-1.el9_0.10.noarch", "product_id": "python3-bind-32:9.16.23-1.el9_0.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.16.23-1.el9_0.10?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.aarch64" }, "product_reference": "bind-32:9.16.23-1.el9_0.10.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.ppc64le" }, "product_reference": "bind-32:9.16.23-1.el9_0.10.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.s390x" }, "product_reference": "bind-32:9.16.23-1.el9_0.10.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.10.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.src" }, "product_reference": "bind-32:9.16.23-1.el9_0.10.src", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.16.23-1.el9_0.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.x86_64" }, "product_reference": "bind-32:9.16.23-1.el9_0.10.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.aarch64" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.10.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.ppc64le" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.10.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.s390x" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.10.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.16.23-1.el9_0.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.x86_64" }, "product_reference": "bind-chroot-32:9.16.23-1.el9_0.10.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.aarch64" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.ppc64le" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.s390x" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.10.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.16.23-1.el9_0.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.x86_64" }, "product_reference": "bind-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.aarch64" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.10.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.ppc64le" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.10.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.s390x" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.10.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.16.23-1.el9_0.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.x86_64" }, "product_reference": "bind-debugsource-32:9.16.23-1.el9_0.10.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-doc-32:9.16.23-1.el9_0.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-dnssec-doc-32:9.16.23-1.el9_0.10.noarch" }, "product_reference": "bind-dnssec-doc-32:9.16.23-1.el9_0.10.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.aarch64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.ppc64le" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.s390x" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.x86_64" }, "product_reference": "bind-dnssec-utils-32:9.16.23-1.el9_0.10.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64" }, "product_reference": "bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.aarch64" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.10.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.ppc64le" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.10.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.s390x" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.10.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.16.23-1.el9_0.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.x86_64" }, "product_reference": "bind-libs-32:9.16.23-1.el9_0.10.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.16.23-1.el9_0.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-license-32:9.16.23-1.el9_0.10.noarch" }, "product_reference": "bind-license-32:9.16.23-1.el9_0.10.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.aarch64" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.10.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.ppc64le" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.10.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.s390x" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.10.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.16.23-1.el9_0.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.x86_64" }, "product_reference": "bind-utils-32:9.16.23-1.el9_0.10.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.16.23-1.el9_0.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)", "product_id": "AppStream-9.0.0.Z.E4S:python3-bind-32:9.16.23-1.el9_0.10.noarch" }, "product_reference": "python3-bind-32:9.16.23-1.el9_0.10.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.src", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-dnssec-doc-32:9.16.23-1.el9_0.10.noarch", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-license-32:9.16.23-1.el9_0.10.noarch", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:python3-bind-32:9.16.23-1.el9_0.10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T04:45:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.src", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-dnssec-doc-32:9.16.23-1.el9_0.10.noarch", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-license-32:9.16.23-1.el9_0.10.noarch", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:python3-bind-32:9.16.23-1.el9_0.10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1664" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.src", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-dnssec-doc-32:9.16.23-1.el9_0.10.noarch", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-license-32:9.16.23-1.el9_0.10.noarch", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:python3-bind-32:9.16.23-1.el9_0.10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.src", "AppStream-9.0.0.Z.E4S:bind-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-chroot-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-debugsource-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-dnssec-doc-32:9.16.23-1.el9_0.10.noarch", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-dnssec-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-libs-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-libs-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-license-32:9.16.23-1.el9_0.10.noarch", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-utils-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.aarch64", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.ppc64le", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.s390x", "AppStream-9.0.0.Z.E4S:bind-utils-debuginfo-32:9.16.23-1.el9_0.10.x86_64", "AppStream-9.0.0.Z.E4S:python3-bind-32:9.16.23-1.el9_0.10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1670
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.18 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\n* bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load (CVE-2024-12705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1670", "url": "https://access.redhat.com/errata/RHSA-2025:1670" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "2342880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342880" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1670.json" } ], "title": "Red Hat Security Advisory: bind9.18 security update", "tracking": { "current_release_date": "2025-02-20T13:56:48+00:00", "generator": { "date": "2025-02-20T13:56:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1670", "initial_release_date": "2025-02-19T08:42:20+00:00", "revision_history": [ { "date": "2025-02-19T08:42:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T08:42:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.src", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.src", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-chroot@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-chroot@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-chroot@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-chroot@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "product": { "name": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "product_id": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-doc@9.18.29-1.el9_5.1?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch" }, "product_reference": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.src", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch" }, "product_reference": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T08:42:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1670" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" }, { "acknowledgments": [ { "names": [ "Jean-Fran\u00e7ois Billaud" ] } ], "cve": "CVE-2024-12705", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:23:14.424000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342880" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND 9. By flooding a target resolver with HTTP/2 traffic and exploiting this flaw, an attacker could overwhelm the server, causing high CPU and/or memory usage and preventing other clients from establishing DoH connections. This issue could significantly impair the resolver\u0027s performance and effectively deny legitimate clients access to the DNS resolution service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package shipped by Red Hat by default does not enable DNS-over-HTTPS functionality.\n\nThe bind-9.11 version used in Red Hat Enterprise Linux 7 and 8 does not have any DNS-over-HTTP/HTTPS/TLS implementation and is therefore not affected.\n\nThe bind-9.16 version used in Red Hat Enterprise Linux 8 and 9 does not have any DNS-over-HTTP/HTTPS/TLS implementation and is therefore not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12705" }, { "category": "external", "summary": "RHBZ#2342880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12705", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12705" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2024-12705", "url": "https://kb.isc.org/docs/cve-2024-12705" } ], "release_date": "2024-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T08:42:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1670" }, { "category": "workaround", "details": "If the feature is not needed, disable DNS-over-HTTPS (DoH) in your bind config. Otherwise, we recommend upgrading to a patched version of bind.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load" } ] }
rhsa-2025:1674
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1674", "url": "https://access.redhat.com/errata/RHSA-2025:1674" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1674.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2025-02-20T13:56:54+00:00", "generator": { "date": "2025-02-20T13:56:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1674", "initial_release_date": "2025-02-19T13:31:36+00:00", "revision_history": [ { "date": "2025-02-19T13:31:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T13:31:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-9.P2.el7_7.8.src", "product": { "name": "bind-32:9.11.4-9.P2.el7_7.8.src", "product_id": "bind-32:9.11.4-9.P2.el7_7.8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-9.P2.el7_7.8?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "product_id": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.4-9.P2.el7_7.8?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "product": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "product_id": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.4-9.P2.el7_7.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "product": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "product_id": "bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.4-9.P2.el7_7.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "product": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "product_id": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.4-9.P2.el7_7.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "product_id": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.4-9.P2.el7_7.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "product": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "product_id": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.4-9.P2.el7_7.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "product": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "product_id": "bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.4-9.P2.el7_7.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "product": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "product_id": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.4-9.P2.el7_7.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "product": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "product_id": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.4-9.P2.el7_7.8?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "product_id": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.4-9.P2.el7_7.8?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "product": { "name": "bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "product_id": "bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.4-9.P2.el7_7.8?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.8.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.src" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.8.src", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-9.P2.el7_7.8.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-license-32:9.11.4-9.P2.el7_7.8.noarch" }, "product_reference": "bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.8.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.src" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.8.src", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.4-9.P2.el7_7.8.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-license-32:9.11.4-9.P2.el7_7.8.noarch" }, "product_reference": "bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64" }, "product_reference": "bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.src", "7Server-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "7Server-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.src", "7Server-optional-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "7Server-optional-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T13:31:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.src", "7Server-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "7Server-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.src", "7Server-optional-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "7Server-optional-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1674" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "7Server-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.src", "7Server-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "7Server-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.src", "7Server-optional-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "7Server-optional-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.src", "7Server-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "7Server-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-7.7.AUS:bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.src", "7Server-optional-7.7.AUS:bind-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-debuginfo-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-export-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-export-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-libs-lite-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-license-32:9.11.4-9.P2.el7_7.8.noarch", "7Server-optional-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-lite-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-pkcs11-devel-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.i686", "7Server-optional-7.7.AUS:bind-pkcs11-libs-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-pkcs11-utils-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-sdb-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-sdb-chroot-32:9.11.4-9.P2.el7_7.8.x86_64", "7Server-optional-7.7.AUS:bind-utils-32:9.11.4-9.P2.el7_7.8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
rhsa-2025:1684
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1684", "url": "https://access.redhat.com/errata/RHSA-2025:1684" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1684.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2025-02-20T13:56:38+00:00", "generator": { "date": "2025-02-20T13:56:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1684", "initial_release_date": "2025-02-19T16:03:26+00:00", "revision_history": [ { "date": "2025-02-19T16:03:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T16:03:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-devel-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-libs-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-utils-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-utils-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.10?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-devel-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-libs-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.10.i686", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.i686", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.10?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.11.36-3.el8_6.10.noarch", "product": { "name": "bind-license-32:9.11.36-3.el8_6.10.noarch", "product_id": "bind-license-32:9.11.36-3.el8_6.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.11.36-3.el8_6.10?arch=noarch\u0026epoch=32" } } }, { "category": "product_version", "name": "python3-bind-32:9.11.36-3.el8_6.10.noarch", "product": { "name": "python3-bind-32:9.11.36-3.el8_6.10.noarch", "product_id": "python3-bind-32:9.11.36-3.el8_6.10.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-bind@9.11.36-3.el8_6.10?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.10.src", "product": { "name": "bind-32:9.11.36-3.el8_6.10.src", "product_id": "bind-32:9.11.36-3.el8_6.10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.10?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-devel-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-libs-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8_6.10.aarch64", "product": { "name": "bind-utils-32:9.11.36-3.el8_6.10.aarch64", "product_id": "bind-utils-32:9.11.36-3.el8_6.10.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.10?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "product": { "name": "bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "product_id": "bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.10?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-devel@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debugsource@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-export-libs-debuginfo@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-debuginfo@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite-debuginfo@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-debuginfo@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs-debuginfo@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils-debuginfo@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-debuginfo@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils-debuginfo@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-chroot-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-devel-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-devel-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-libs-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-libs-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-sdb-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.11.36-3.el8_6.10.s390x", "product": { "name": "bind-utils-32:9.11.36-3.el8_6.10.s390x", "product_id": "bind-utils-32:9.11.36-3.el8_6.10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.11.36-3.el8_6.10?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.src" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.src", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-3.el8_6.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-license-32:9.11.36-3.el8_6.10.noarch" }, "product_reference": "bind-license-32:9.11.36-3.el8_6.10.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-3.el8_6.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.AUS:python3-bind-32:9.11.36-3.el8_6.10.noarch" }, "product_reference": "python3-bind-32:9.11.36-3.el8_6.10.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.src" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.src", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-3.el8_6.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-license-32:9.11.36-3.el8_6.10.noarch" }, "product_reference": "bind-license-32:9.11.36-3.el8_6.10.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-3.el8_6.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)", "product_id": "AppStream-8.6.0.Z.E4S:python3-bind-32:9.11.36-3.el8_6.10.noarch" }, "product_reference": "python3-bind-32:9.11.36-3.el8_6.10.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.src" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.src", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-3.el8_6.10.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-license-32:9.11.36-3.el8_6.10.noarch" }, "product_reference": "bind-license-32:9.11.36-3.el8_6.10.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-3.el8_6.10.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.TUS:python3-bind-32:9.11.36-3.el8_6.10.noarch" }, "product_reference": "python3-bind-32:9.11.36-3.el8_6.10.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.src" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-3.el8_6.10.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-license-32:9.11.36-3.el8_6.10.noarch" }, "product_reference": "bind-license-32:9.11.36-3.el8_6.10.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-3.el8_6.10.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:python3-bind-32:9.11.36-3.el8_6.10.noarch" }, "product_reference": "python3-bind-32:9.11.36-3.el8_6.10.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.src" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-3.el8_6.10.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-license-32:9.11.36-3.el8_6.10.noarch" }, "product_reference": "bind-license-32:9.11.36-3.el8_6.10.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-3.el8_6.10.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:python3-bind-32:9.11.36-3.el8_6.10.noarch" }, "product_reference": "python3-bind-32:9.11.36-3.el8_6.10.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.src" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.11.36-3.el8_6.10.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-license-32:9.11.36-3.el8_6.10.noarch" }, "product_reference": "bind-license-32:9.11.36-3.el8_6.10.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-utils-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64" }, "product_reference": "bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-bind-32:9.11.36-3.el8_6.10.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:python3-bind-32:9.11.36-3.el8_6.10.noarch" }, "product_reference": "python3-bind-32:9.11.36-3.el8_6.10.noarch", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.src", "AppStream-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:python3-bind-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.src", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-license-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:python3-bind-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.src", "AppStream-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:python3-bind-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.src", "BaseOS-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:python3-bind-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.src", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-license-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:python3-bind-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.src", "BaseOS-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:python3-bind-32:9.11.36-3.el8_6.10.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T16:03:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.src", "AppStream-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:python3-bind-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.src", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-license-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:python3-bind-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.src", "AppStream-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:python3-bind-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.src", "BaseOS-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:python3-bind-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.src", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-license-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:python3-bind-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.src", "BaseOS-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:python3-bind-32:9.11.36-3.el8_6.10.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1684" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.src", "AppStream-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:python3-bind-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.src", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-license-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:python3-bind-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.src", "AppStream-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:python3-bind-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.src", "BaseOS-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:python3-bind-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.src", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-license-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:python3-bind-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.src", "BaseOS-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:python3-bind-32:9.11.36-3.el8_6.10.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.src", "AppStream-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.AUS:python3-bind-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.src", "AppStream-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-license-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "AppStream-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.E4S:python3-bind-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.src", "AppStream-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "AppStream-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "AppStream-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "AppStream-8.6.0.Z.TUS:python3-bind-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.src", "BaseOS-8.6.0.Z.AUS:bind-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.AUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.AUS:python3-bind-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.src", "BaseOS-8.6.0.Z.E4S:bind-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-license-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.aarch64", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.ppc64le", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.s390x", "BaseOS-8.6.0.Z.E4S:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.E4S:python3-bind-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.src", "BaseOS-8.6.0.Z.TUS:bind-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-debugsource-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-export-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-export-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-export-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-libs-lite-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-license-32:9.11.36-3.el8_6.10.noarch", "BaseOS-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-lite-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-devel-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-libs-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-pkcs11-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-sdb-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-sdb-chroot-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-sdb-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-utils-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.i686", "BaseOS-8.6.0.Z.TUS:bind-utils-debuginfo-32:9.11.36-3.el8_6.10.x86_64", "BaseOS-8.6.0.Z.TUS:python3-bind-32:9.11.36-3.el8_6.10.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" } ] }
ghsa-w8w2-83mf-6cp5
Vulnerability from github
It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure. This issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.
{ "affected": [], "aliases": [ "CVE-2024-11187" ], "database_specific": { "cwe_ids": [ "CWE-405" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-01-29T22:15:28Z", "severity": "HIGH" }, "details": "It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure.\nThis issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1.", "id": "GHSA-w8w2-83mf-6cp5", "modified": "2025-02-11T21:32:05Z", "published": "2025-01-30T00:31:03Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" }, { "type": "WEB", "url": "https://kb.isc.org/docs/cve-2024-11187" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2025/02/msg00011.html" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20250207-0002" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2024-11187
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "It is possible to construct a zone such that some queries to it will generate responses containing numerous records in the Additional section. An attacker sending many such queries can cause either the authoritative server itself or an independent resolver to use disproportionate resources processing the queries. Zones will usually need to have been deliberately crafted to attack this exposure.\nThis issue affects BIND 9 versions 9.11.0 through 9.11.37, 9.16.0 through 9.16.50, 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, 9.11.3-S1 through 9.11.37-S1, 9.16.8-S1 through 9.16.50-S1, and 9.18.11-S1 through 9.18.32-S1." }, { "lang": "es", "value": "Es posible construir una zona de manera que algunas consultas generen respuestas que contengan numerosos registros en la secci\u00f3n Adicional. Un atacante que env\u00ede muchas consultas de este tipo puede provocar que el servidor autorizado o un solucionador independiente utilicen recursos desproporcionados para procesar las consultas. Por lo general, ser\u00e1 necesario que las zonas hayan sido deliberadamente manipulado para atacar esta exposici\u00f3n. Este problema afecta a las versiones de BIND 9 9.11.0 a 9.11.37, 9.16.0 a 9.16.50, 9.18.0 a 9.18.32, 9.20.0 a 9.20.4, 9.21.0 a 9.21.3, 9.11.3-S1 a 9.11.37-S1, 9.16.8-S1 a 9.16.50-S1 y 9.18.11-S1 a 9.18.32-S1." } ], "id": "CVE-2024-11187", "lastModified": "2025-02-11T19:15:12.640", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "security-officer@isc.org", "type": "Secondary" } ] }, "published": "2025-01-29T22:15:28.637", "references": [ { "source": "security-officer@isc.org", "url": "https://kb.isc.org/docs/cve-2024-11187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2025/02/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20250207-0002/" } ], "sourceIdentifier": "security-officer@isc.org", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-405" } ], "source": "security-officer@isc.org", "type": "Secondary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.