Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2024-12705
Vulnerability from cvelistv5
Published
2025-01-29 21:40
Modified
2025-02-07 17:02
Severity ?
EPSS score ?
Summary
Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver's CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.
This issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-12705", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-30T15:25:35.856020Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-30T15:27:00.887Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-02-07T17:02:44.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://security.netapp.com/advisory/ntap-20250207-0003/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "BIND 9", "vendor": "ISC", "versions": [ { "lessThanOrEqual": "9.18.32", "status": "affected", "version": "9.18.0", "versionType": "custom" }, { "lessThanOrEqual": "9.20.4", "status": "affected", "version": "9.20.0", "versionType": "custom" }, { "lessThanOrEqual": "9.21.3", "status": "affected", "version": "9.21.0", "versionType": "custom" }, { "lessThanOrEqual": "9.18.32-S1", "status": "affected", "version": "9.18.11-S1", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "ISC would like to thank Jean-Fran\u00e7ois Billaud for bringing this vulnerability to our attention." } ], "datePublic": "2025-01-29T00:00:00.000Z", "descriptions": [ { "lang": "en", "value": "Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1." } ], "exploits": [ { "lang": "en", "value": "We are not aware of any active exploits." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "By flooding a target resolver with HTTP/2 traffic and exploiting this flaw, an attacker could overwhelm the server, causing high CPU and/or memory usage and preventing other clients from establishing DoH connections. This would significantly impair the resolver\u0027s performance and effectively deny legitimate clients access to the DNS resolution service." } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770 Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-29T21:40:27.839Z", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "name": "CVE-2024-12705", "tags": [ "vendor-advisory" ], "url": "https://kb.isc.org/docs/cve-2024-12705" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.33, 9.20.5, 9.21.4, or 9.18.33-S1." } ], "source": { "discovery": "EXTERNAL" }, "title": "DNS-over-HTTPS implementation suffers from multiple issues under heavy query load", "workarounds": [ { "lang": "en", "value": "The issue affects only the DNS-over-HTTPS protocol and does not apply to instances where DoH is not enabled." } ] } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2024-12705", "datePublished": "2025-01-29T21:40:27.839Z", "dateReserved": "2024-12-17T14:25:50.907Z", "dateUpdated": "2025-02-07T17:02:44.473Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-12705\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2025-01-29T22:15:28.800\",\"lastModified\":\"2025-02-07T17:15:30.177\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.\"},{\"lang\":\"es\",\"value\":\"Los clientes que utilizan DNS sobre HTTPS (DoH) pueden agotar la CPU o la memoria de un solucionador de DNS inund\u00e1ndolo con tr\u00e1fico HTTP/2 v\u00e1lido o no v\u00e1lido manipulado. Este problema afecta a las versiones de BIND 9 9.18.0 a 9.18.32, 9.20.0 a 9.20.4, 9.21.0 a 9.21.3 y 9.18.11-S1 a 9.18.32-S1.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"references\":[{\"url\":\"https://kb.isc.org/docs/cve-2024-12705\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20250207-0003/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-12705\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-01-30T15:25:35.856020Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-01-30T15:25:02.726Z\"}}], \"cna\": {\"title\": \"DNS-over-HTTPS implementation suffers from multiple issues under heavy query load\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"value\": \"ISC would like to thank Jean-Fran\\u00e7ois Billaud for bringing this vulnerability to our attention.\"}], \"impacts\": [{\"descriptions\": [{\"lang\": \"en\", \"value\": \"By flooding a target resolver with HTTP/2 traffic and exploiting this flaw, an attacker could overwhelm the server, causing high CPU and/or memory usage and preventing other clients from establishing DoH connections. This would significantly impair the resolver\u0027s performance and effectively deny legitimate clients access to the DNS resolution service.\"}]}], \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"ISC\", \"product\": \"BIND 9\", \"versions\": [{\"status\": \"affected\", \"version\": \"9.18.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.32\"}, {\"status\": \"affected\", \"version\": \"9.20.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.20.4\"}, {\"status\": \"affected\", \"version\": \"9.21.0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.21.3\"}, {\"status\": \"affected\", \"version\": \"9.18.11-S1\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"9.18.32-S1\"}], \"defaultStatus\": \"unaffected\"}], \"exploits\": [{\"lang\": \"en\", \"value\": \"We are not aware of any active exploits.\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"Upgrade to the patched release most closely related to your current version of BIND 9: 9.18.33, 9.20.5, 9.21.4, or 9.18.33-S1.\"}], \"datePublic\": \"2025-01-29T00:00:00.000Z\", \"references\": [{\"url\": \"https://kb.isc.org/docs/cve-2024-12705\", \"name\": \"CVE-2024-12705\", \"tags\": [\"vendor-advisory\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"The issue affects only the DNS-over-HTTPS protocol and does not apply to instances where DoH is not enabled.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-770\", \"description\": \"CWE-770 Allocation of Resources Without Limits or Throttling\"}]}], \"providerMetadata\": {\"orgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"shortName\": \"isc\", \"dateUpdated\": \"2025-01-29T21:40:27.839Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2024-12705\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-01-30T15:27:00.887Z\", \"dateReserved\": \"2024-12-17T14:25:50.907Z\", \"assignerOrgId\": \"404fd4d2-a609-4245-b543-2c944a302a22\", \"datePublished\": \"2025-01-29T21:40:27.839Z\", \"assignerShortName\": \"isc\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
fkie_cve-2024-12705
Vulnerability from fkie_nvd
Published
2025-01-29 22:15
Modified
2025-02-07 17:15
Severity ?
Summary
Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver's CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.
This issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1." }, { "lang": "es", "value": "Los clientes que utilizan DNS sobre HTTPS (DoH) pueden agotar la CPU o la memoria de un solucionador de DNS inund\u00e1ndolo con tr\u00e1fico HTTP/2 v\u00e1lido o no v\u00e1lido manipulado. Este problema afecta a las versiones de BIND 9 9.18.0 a 9.18.32, 9.20.0 a 9.20.4, 9.21.0 a 9.21.3 y 9.18.11-S1 a 9.18.32-S1." } ], "id": "CVE-2024-12705", "lastModified": "2025-02-07T17:15:30.177", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "security-officer@isc.org", "type": "Secondary" } ] }, "published": "2025-01-29T22:15:28.800", "references": [ { "source": "security-officer@isc.org", "url": "https://kb.isc.org/docs/cve-2024-12705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20250207-0003/" } ], "sourceIdentifier": "security-officer@isc.org", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "security-officer@isc.org", "type": "Secondary" } ] }
rhsa-2025:1670
Vulnerability from csaf_redhat
Published
2025-02-19 08:42
Modified
2025-02-20 13:56
Summary
Red Hat Security Advisory: bind9.18 security update
Notes
Topic
An update for bind9.18 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly.
Security Fix(es):
* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)
* bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load (CVE-2024-12705)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind9.18 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly.\n\nSecurity Fix(es):\n\n* bind: bind9: Many records in the additional section cause CPU exhaustion (CVE-2024-11187)\n\n* bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load (CVE-2024-12705)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:1670", "url": "https://access.redhat.com/errata/RHSA-2025:1670" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "2342880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342880" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_1670.json" } ], "title": "Red Hat Security Advisory: bind9.18 security update", "tracking": { "current_release_date": "2025-02-20T13:56:48+00:00", "generator": { "date": "2025-02-20T13:56:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2025:1670", "initial_release_date": "2025-02-19T08:42:20+00:00", "revision_history": [ { "date": "2025-02-19T08:42:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-02-19T08:42:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-20T13:56:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.src", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.src", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-chroot@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-chroot@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-chroot@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-chroot@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-devel@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debugsource@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-debuginfo@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-dnssec-utils-debuginfo@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-libs-debuginfo@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_id": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-utils-debuginfo@9.18.29-1.el9_5.1?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "product": { "name": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "product_id": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind9.18-doc@9.18.29-1.el9_5.1?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.src", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch" }, "product_reference": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "AppStream-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.src", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch" }, "product_reference": "bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" }, "product_reference": "bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "relates_to_product_reference": "CRB-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Toshifumi Sakaguchi" ] } ], "cve": "CVE-2024-11187", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:04:37.737000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342879" } ], "notes": [ { "category": "description", "text": "A flaw was found in the bind package where a crafted DNS zone may generate numerous records in the \u0027Additional\u0027 section of the response. This flaw allows an attacker to send a large amount of such queries, which may lead either the authoritative server or an independent resolver to run into an uncontrolled CPU resource scenario, ultimately resulting in the server not being able to attend new requests and causing a denial of service as a consequence.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: Many records in the additional section cause CPU exhaustion", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package as shipped by Red Hat does not by default set the option `minimal-responses yes;` in the configuration file.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-11187" }, { "category": "external", "summary": "RHBZ#2342879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-11187", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11187" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-11187" } ], "release_date": "2025-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T08:42:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1670" }, { "category": "workaround", "details": "Users can set the option `minimal-responses yes;`in the configuration file located at `/etc/named.conf`to mitigate this vulnerability.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: Many records in the additional section cause CPU exhaustion" }, { "acknowledgments": [ { "names": [ "Jean-Fran\u00e7ois Billaud" ] } ], "cve": "CVE-2024-12705", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2025-01-29T21:23:14.424000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2342880" } ], "notes": [ { "category": "description", "text": "A flaw was found in BIND 9. By flooding a target resolver with HTTP/2 traffic and exploiting this flaw, an attacker could overwhelm the server, causing high CPU and/or memory usage and preventing other clients from establishing DoH connections. This issue could significantly impair the resolver\u0027s performance and effectively deny legitimate clients access to the DNS resolution service.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load", "title": "Vulnerability summary" }, { "category": "other", "text": "The bind package shipped by Red Hat by default does not enable DNS-over-HTTPS functionality.\n\nThe bind-9.11 version used in Red Hat Enterprise Linux 7 and 8 does not have any DNS-over-HTTP/HTTPS/TLS implementation and is therefore not affected.\n\nThe bind-9.16 version used in Red Hat Enterprise Linux 8 and 9 does not have any DNS-over-HTTP/HTTPS/TLS implementation and is therefore not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-12705" }, { "category": "external", "summary": "RHBZ#2342880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-12705", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-12705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12705" }, { "category": "external", "summary": "https://kb.isc.org/docs/cve-2024-12705", "url": "https://kb.isc.org/docs/cve-2024-12705" } ], "release_date": "2024-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-02-19T08:42:20+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:1670" }, { "category": "workaround", "details": "If the feature is not needed, disable DNS-over-HTTPS (DoH) in your bind config. Otherwise, we recommend upgrading to a patched version of bind.", "product_ids": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "AppStream-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "AppStream-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.src", "CRB-9.5.0.Z.MAIN:bind9.18-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-chroot-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-debugsource-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-devel-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-dnssec-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-doc-32:9.18.29-1.el9_5.1.noarch", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-libs-debuginfo-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-32:9.18.29-1.el9_5.1.x86_64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.aarch64", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.i686", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.ppc64le", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.s390x", "CRB-9.5.0.Z.MAIN:bind9.18-utils-debuginfo-32:9.18.29-1.el9_5.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: bind9: DNS-over-HTTPS implementation suffers from multiple issues under heavy query load" } ] }
ghsa-gf34-2fpp-vmc4
Vulnerability from github
Published
2025-01-30 00:31
Modified
2025-02-07 18:31
Severity ?
Details
Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver's CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic. This issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.
{ "affected": [], "aliases": [ "CVE-2024-12705" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-01-29T22:15:28Z", "severity": "HIGH" }, "details": "Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver\u0027s CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic.\nThis issue affects BIND 9 versions 9.18.0 through 9.18.32, 9.20.0 through 9.20.4, 9.21.0 through 9.21.3, and 9.18.11-S1 through 9.18.32-S1.", "id": "GHSA-gf34-2fpp-vmc4", "modified": "2025-02-07T18:31:17Z", "published": "2025-01-30T00:31:03Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-12705" }, { "type": "WEB", "url": "https://kb.isc.org/docs/cve-2024-12705" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20250207-0003" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.