Action not permitted
Modal body text goes here.
CVE-2012-1033
Vulnerability from cvelistv5
Published
2012-02-08 20:00
Modified
2024-08-06 18:45
Severity ?
EPSS score ?
Summary
The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:45:27.024Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBUX02835", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2" }, { "name": "isc-bind-update-sec-bypass(73053)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73053" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.isc.org/software/bind/advisories/cve-2012-1033" }, { "name": "1026647", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026647" }, { "name": "47884", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/47884" }, { "name": "SSRT100763", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2" }, { "name": "openSUSE-SU-2012:0864", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15136477" }, { "name": "78916", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/78916" }, { "name": "RHSA-2012:0717", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html" }, { "name": "VU#542123", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/542123" }, { "name": "openSUSE-SU-2012:0863", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://hermes.opensuse.org/messages/15136456" }, { "name": "51898", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/51898" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-02-07T00:00:00", "descriptions": [ { "lang": "en", "value": "The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "HPSBUX02835", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2" }, { "name": "isc-bind-update-sec-bypass(73053)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73053" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.isc.org/software/bind/advisories/cve-2012-1033" }, { "name": "1026647", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026647" }, { "name": "47884", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/47884" }, { "name": "SSRT100763", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2" }, { "name": "openSUSE-SU-2012:0864", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15136477" }, { "name": "78916", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/78916" }, { "name": "RHSA-2012:0717", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html" }, { "name": "VU#542123", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/542123" }, { "name": "openSUSE-SU-2012:0863", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://hermes.opensuse.org/messages/15136456" }, { "name": "51898", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/51898" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1033", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBUX02835", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2" }, { "name": "isc-bind-update-sec-bypass(73053)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73053" }, { "name": "https://www.isc.org/software/bind/advisories/cve-2012-1033", "refsource": "CONFIRM", "url": "https://www.isc.org/software/bind/advisories/cve-2012-1033" }, { "name": "1026647", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026647" }, { "name": "47884", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47884" }, { "name": "SSRT100763", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2" }, { "name": "openSUSE-SU-2012:0864", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15136477" }, { "name": "78916", "refsource": "OSVDB", "url": "http://osvdb.org/78916" }, { "name": "RHSA-2012:0717", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html" }, { "name": "VU#542123", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/542123" }, { "name": "openSUSE-SU-2012:0863", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15136456" }, { "name": "51898", "refsource": "BID", "url": "http://www.securityfocus.com/bid/51898" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1033", "datePublished": "2012-02-08T20:00:00", "dateReserved": "2012-02-07T00:00:00", "dateUpdated": "2024-08-06T18:45:27.024Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-1033\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-02-08T20:55:01.030\",\"lastModified\":\"2018-10-30T16:27:02.577\",\"vulnStatus\":\"Modified\",\"evaluatorSolution\":\"Per: https://www.isc.org/software/bind/advisories/cve-2012-1033\\r\\n\\r\\n\u0027Solution: \\r\\n\\r\\nOn further review, ISC has determined that this is not an issue which needs an immediate patch. The issue is being reviewed at the protocol level and will be addressed there. Implementing DNSSEC is the safest mitigation measure.\u0027\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \\\"ghost domain names\\\" attack.\"},{\"lang\":\"es\",\"value\":\"La resoluci\u00f3n en ISC BIND v9 a v9.8.1-P1 no implementa una pol\u00edtica de actualizaci\u00f3n de cach\u00e9, que permite a atacantes remotos provocar resolubilidad continuada de nombres de dominio que ya no est\u00e1n registrados a trav\u00e9s de un \\\"Ghost Names exploit\\\"\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C52373DC-3E05-424B-9C78-4092A75C75A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"098633E6-88F0-4DBC-986F-D11EDA29877F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1861756C-CC81-4EAB-8427-57A3C62BFF96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDD642FC-1764-4090-A32D-830CEAE69E53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE954FD0-56AF-4757-BAA8-B0C64703F6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF891263-4ACE-47C3-83F3-C06E49F32451\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F947835-8E96-4793-B81E-EEC103BF0CB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6520F4-B203-400A-8629-8A40B739DB11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AF07E87-B109-4B15-A358-7A454502E077\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"614C9459-D526-4880-AE03-4A1558CB941F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A969C3E7-9E4F-4767-86D1-7E6B3970A7B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CFA05CD-0BE4-4E85-A3DE-8B3E2622159F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D43375C5-0736-43DE-99B5-B75719D0AD0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4360536-0BA6-41DB-AA87-45AFB51562CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"438AEC8C-DD71-4A25-9E9D-A89415F7EC83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDF6B08-6BA8-400C-BF01-ABD2306FE0D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA93166-513D-40AA-9855-FC89060BA03C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"847C1017-F964-4A33-BEA8-DDB202DD0FB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B0D8854-64B6-42C9-B4D2-B2AF16AC0F03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F95086-3107-4C38-BB3B-7BABA9BD15C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AE49740-2220-4305-BB8A-80E56CF4D9E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C8B18D7-4D15-46A7-8013-E6267127A427\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D7C7524-6943-4D94-8835-0221F0F0CD63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F0AA9D0-9657-4E18-BF8B-45284C2D40A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"916D4013-27A5-4688-A985-A9B77F90AC45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8583B8D-54A4-4064-810B-34F4F5A33A36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E01A12DF-E94B-426E-8751-96FC56105D5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"19ADAB10-BDD0-409E-93C2-9E7223464131\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A944178-032B-4637-842D-BC6B227043A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32CEF8AD-9EE7-4ADA-888E-883751962529\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"90EE9C4A-F014-4ABA-9C4C-5D9561DD0A47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F592D0F-095C-4F3B-97E7-E92C259D0CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C55EC1E1-4D79-4357-94CB-7E152DFDE8DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"83205FA5-56A2-4BBD-9278-2844704BAB07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F42F7AF7-D37C-4213-B2BC-D2B9FE725BDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ABB3FC8-0A0D-4881-9137-5F6A8CCB9345\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C02A3BC0-78A4-4F4D-AA5B-3C05122137EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"178C7D9F-8699-42A3-8729-0BC6323EBDF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B178BB5-A0DC-4014-A8CC-D89B0E2F9789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE753CB-A16D-4605-8640-137CD4A2BB16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B5F1155-78D6-480B-BC0A-1D36B08D2594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A11247D0-A33E-4CE5-910A-F38B89C63EC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9478F4E-451D-4B4E-8054-E09522F97C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"87393BF8-9FE3-4501-94CA-A1AA9E38E771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC642B5-ACA4-4764-A9F2-3C87D5D8E9E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16CE093-38E0-4274-AD53-B807DE72AF91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB97DEB-A0A4-458C-A94B-46B7264AB0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFDF6597-7131-4080-BCFC-46032138646C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"881B8C5B-8A66-45AC-85E6-758B8A8153BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2D144E-6A15-4B45-8B15-15B60FB33D71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5690EC8-66C9-4316-BEAB-C218843F7FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF13572-C341-4FB1-BAFD-AF8F0C5EF510\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1D9F9C-54C2-485F-9B66-4AEA0573BC2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423211E8-A08B-4254-977A-1917AED9B794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ABE2712-33E9-45EE-890C-E9FC51D19B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD79961B-508F-4A20-AD4D-D766DFB928E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5510BF-3D22-49DA-A4C6-2D6204EB37C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1BC4C7-F72B-43DB-B729-018360F4B281\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB36BD1D-A6AB-4BC8-94C0-FA662622FF26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EBDD71E-6F17-4EB6-899F-E27A93CDFDF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"811D03B2-96A8-47F9-80BE-54228A4108EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D4393C-1151-49F9-963B-B6FD88E93814\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"25855A5C-302F-4A82-AEC1-8C4C9CB70362\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E68ACA-0288-4EE5-9250-54711B2E6670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D717D3D-F4BF-470B-AC2B-D1234A7303EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"66D259B7-4F9E-43B2-BB1D-3B097D3CDB28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F9DA20E-57EA-49A0-9DB2-E9E0191EC1AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCC604FD-A834-4BA7-B1E2-1FCB6A583204\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"479D3C6C-1FD7-4DBE-A841-4B58400A89F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF29160-63C2-40D0-BE08-3C8181CD5092\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DAA3942-0979-4D33-BD52-EF7F0403DFBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"39D75F93-B6A7-4D25-8147-25F7F867E5B2\"}]}]}],\"references\":[{\"url\":\"http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/78916\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0717.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/47884\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/542123\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.securityfocus.com/bid/51898\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1026647\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/73053\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://hermes.opensuse.org/messages/15136456\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://hermes.opensuse.org/messages/15136477\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.isc.org/software/bind/advisories/cve-2012-1033\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
gsd-2012-1033
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2012-1033", "description": "The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack.", "id": "GSD-2012-1033", "references": [ "https://www.suse.com/security/cve/CVE-2012-1033.html", "https://access.redhat.com/errata/RHSA-2012:0717", "https://access.redhat.com/errata/RHSA-2012:0716", "https://alas.aws.amazon.com/cve/html/CVE-2012-1033.html", "https://linux.oracle.com/cve/CVE-2012-1033.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-1033" ], "details": "The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack.", "id": "GSD-2012-1033", "modified": "2023-12-13T01:20:17.679045Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1033", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBUX02835", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2" }, { "name": "isc-bind-update-sec-bypass(73053)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73053" }, { "name": "https://www.isc.org/software/bind/advisories/cve-2012-1033", "refsource": "CONFIRM", "url": "https://www.isc.org/software/bind/advisories/cve-2012-1033" }, { "name": "1026647", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026647" }, { "name": "47884", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47884" }, { "name": "SSRT100763", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2" }, { "name": "openSUSE-SU-2012:0864", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15136477" }, { "name": "78916", "refsource": "OSVDB", "url": "http://osvdb.org/78916" }, { "name": "RHSA-2012:0717", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html" }, { "name": "VU#542123", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/542123" }, { "name": "openSUSE-SU-2012:0863", "refsource": "SUSE", "url": "https://hermes.opensuse.org/messages/15136456" }, { "name": "51898", "refsource": "BID", "url": "http://www.securityfocus.com/bid/51898" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.2:p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1033" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.isc.org/software/bind/advisories/cve-2012-1033", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.isc.org/software/bind/advisories/cve-2012-1033" }, { "name": "51898", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/51898" }, { "name": "VU#542123", "refsource": "CERT-VN", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/542123" }, { "name": "78916", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/78916" }, { "name": "1026647", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1026647" }, { "name": "47884", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/47884" }, { "name": "openSUSE-SU-2012:0863", "refsource": "SUSE", "tags": [], "url": "https://hermes.opensuse.org/messages/15136456" }, { "name": "openSUSE-SU-2012:0864", "refsource": "SUSE", "tags": [], "url": "https://hermes.opensuse.org/messages/15136477" }, { "name": "SSRT100763", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2" }, { "name": "isc-bind-update-sec-bypass(73053)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73053" }, { "name": "RHSA-2012:0717", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-30T16:27Z", "publishedDate": "2012-02-08T20:55Z" } } }
rhsa-2012_0716
Vulnerability from csaf_redhat
Published
2012-06-07 16:42
Modified
2024-11-05 17:46
Summary
Red Hat Security Advisory: bind security update
Notes
Topic
Updated bind packages that fix two security issues are now available for
Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.
A flaw was found in the way BIND handled zero length resource data records.
A malicious owner of a DNS domain could use this flaw to create
specially-crafted DNS resource records that would cause a recursive
resolver or secondary server to crash or, possibly, disclose portions of
its memory. (CVE-2012-1667)
A flaw was found in the way BIND handled the updating of cached name server
(NS) resource records. A malicious owner of a DNS domain could use this
flaw to keep the domain resolvable by the BIND server even after the
delegation was removed from the parent DNS zone. With this update, BIND
limits the time-to-live of the replacement record to that of the
time-to-live of the record being replaced. (CVE-2012-1033)
Users of bind are advised to upgrade to these updated packages, which
correct these issues. After installing the update, the BIND daemon (named)
will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated bind packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nA flaw was found in the way BIND handled zero length resource data records.\nA malicious owner of a DNS domain could use this flaw to create\nspecially-crafted DNS resource records that would cause a recursive\nresolver or secondary server to crash or, possibly, disclose portions of\nits memory. (CVE-2012-1667)\n\nA flaw was found in the way BIND handled the updating of cached name server\n(NS) resource records. A malicious owner of a DNS domain could use this\nflaw to keep the domain resolvable by the BIND server even after the\ndelegation was removed from the parent DNS zone. With this update, BIND\nlimits the time-to-live of the replacement record to that of the\ntime-to-live of the record being replaced. (CVE-2012-1033)\n\nUsers of bind are advised to upgrade to these updated packages, which\ncorrect these issues. After installing the update, the BIND daemon (named)\nwill be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0716", "url": "https://access.redhat.com/errata/RHSA-2012:0716" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.isc.org/software/bind/advisories/cve-2012-1033", "url": "http://www.isc.org/software/bind/advisories/cve-2012-1033" }, { "category": "external", "summary": "http://www.isc.org/software/bind/advisories/cve-2012-1667", "url": "http://www.isc.org/software/bind/advisories/cve-2012-1667" }, { "category": "external", "summary": "788650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788650" }, { "category": "external", "summary": "828078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=828078" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0716.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T17:46:44+00:00", "generator": { "date": "2024-11-05T17:46:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0716", "initial_release_date": "2012-06-07T16:42:00+00:00", "revision_history": [ { "date": "2012-06-07T16:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-06-07T16:49:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:46:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.1?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.1?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.1?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "product": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.1?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "product": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.1?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.1?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-30:9.3.6-20.P1.el5_8.1.i386", "product": { "name": "bind-30:9.3.6-20.P1.el5_8.1.i386", "product_id": "bind-30:9.3.6-20.P1.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.1?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "product": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.1?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "product": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.1?arch=i386\u0026epoch=30" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.1?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "product": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.1?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.1?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.1?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "product": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.1?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.1?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-30:9.3.6-20.P1.el5_8.1.x86_64", "product": { "name": "bind-30:9.3.6-20.P1.el5_8.1.x86_64", "product_id": "bind-30:9.3.6-20.P1.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.1?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "product": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.1?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "product": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.1?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "product": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "product_id": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.7.3-8.P3.el6_2.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "product": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "product_id": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.3-8.P3.el6_2.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "product": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "product_id": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.7.3-8.P3.el6_2.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.7.3-8.P3.el6_2.3.x86_64", "product": { "name": "bind-32:9.7.3-8.P3.el6_2.3.x86_64", "product_id": "bind-32:9.7.3-8.P3.el6_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.7.3-8.P3.el6_2.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "product": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "product_id": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.7.3-8.P3.el6_2.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "product": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "product_id": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.7.3-8.P3.el6_2.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "product": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "product_id": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.7.3-8.P3.el6_2.3?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-30:9.3.6-20.P1.el5_8.1.src", "product": { "name": "bind-30:9.3.6-20.P1.el5_8.1.src", "product_id": "bind-30:9.3.6-20.P1.el5_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.1?arch=src\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-32:9.7.3-8.P3.el6_2.3.src", "product": { "name": "bind-32:9.7.3-8.P3.el6_2.3.src", "product_id": "bind-32:9.7.3-8.P3.el6_2.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.7.3-8.P3.el6_2.3?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.1?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "product": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.1?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.1?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.1?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-30:9.3.6-20.P1.el5_8.1.s390x", "product": { "name": "bind-30:9.3.6-20.P1.el5_8.1.s390x", "product_id": "bind-30:9.3.6-20.P1.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.1?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.1?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "product": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.1?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "product": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.1?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "product": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.1?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "product": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "product_id": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.7.3-8.P3.el6_2.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "product": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "product_id": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.3-8.P3.el6_2.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "product": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "product_id": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.7.3-8.P3.el6_2.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.7.3-8.P3.el6_2.3.s390x", "product": { "name": "bind-32:9.7.3-8.P3.el6_2.3.s390x", "product_id": "bind-32:9.7.3-8.P3.el6_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.7.3-8.P3.el6_2.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "product": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "product_id": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.7.3-8.P3.el6_2.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "product": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "product_id": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.7.3-8.P3.el6_2.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "product": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "product_id": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.7.3-8.P3.el6_2.3?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.1?arch=s390\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.1?arch=s390\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.1?arch=s390\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.1?arch=s390\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "product": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "product_id": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.3-8.P3.el6_2.3?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "product": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "product_id": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.7.3-8.P3.el6_2.3?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "product": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "product_id": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.7.3-8.P3.el6_2.3?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.1?arch=ppc64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.1?arch=ppc64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.1?arch=ppc64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.1?arch=ppc64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "product": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "product_id": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.7.3-8.P3.el6_2.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "product": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "product_id": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.3-8.P3.el6_2.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "product": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "product_id": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.7.3-8.P3.el6_2.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.7.3-8.P3.el6_2.3.ppc64", "product": { "name": "bind-32:9.7.3-8.P3.el6_2.3.ppc64", "product_id": "bind-32:9.7.3-8.P3.el6_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.7.3-8.P3.el6_2.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "product": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "product_id": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.7.3-8.P3.el6_2.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "product": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "product_id": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.7.3-8.P3.el6_2.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "product": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "product_id": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.7.3-8.P3.el6_2.3?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.1?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "product": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.1?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.1?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.1?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-30:9.3.6-20.P1.el5_8.1.ppc", "product": { "name": "bind-30:9.3.6-20.P1.el5_8.1.ppc", "product_id": "bind-30:9.3.6-20.P1.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.1?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.1?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "product": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.1?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "product": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.1?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "product": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.1?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "product": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "product_id": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.3-8.P3.el6_2.3?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "product": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "product_id": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.7.3-8.P3.el6_2.3?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "product": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "product_id": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.7.3-8.P3.el6_2.3?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.1?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "product": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.1?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.1?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.1?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-30:9.3.6-20.P1.el5_8.1.ia64", "product": { "name": "bind-30:9.3.6-20.P1.el5_8.1.ia64", "product_id": "bind-30:9.3.6-20.P1.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.1?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.1?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "product": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.1?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "product": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.1?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "product": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.1?arch=ia64\u0026epoch=30" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "product": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "product_id": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.7.3-8.P3.el6_2.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "product": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "product_id": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.3-8.P3.el6_2.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "product": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "product_id": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.7.3-8.P3.el6_2.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.7.3-8.P3.el6_2.3.i686", "product": { "name": "bind-32:9.7.3-8.P3.el6_2.3.i686", "product_id": "bind-32:9.7.3-8.P3.el6_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.7.3-8.P3.el6_2.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "product": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "product_id": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.7.3-8.P3.el6_2.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "product": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "product_id": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.7.3-8.P3.el6_2.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "product": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "product_id": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.7.3-8.P3.el6_2.3?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.src", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.src", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.src", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.src", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.src", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-1033", "discovery_date": "2012-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "788650" } ], "notes": [ { "category": "description", "text": "The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: deleted domain name resolving flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1033" }, { "category": "external", "summary": "RHBZ#788650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1033", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1033" }, { "category": "external", "summary": "https://www.isc.org/software/bind/advisories/cve-2012-1033", "url": "https://www.isc.org/software/bind/advisories/cve-2012-1033" } ], "release_date": "2012-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-07T16:42:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "bind: deleted domain name resolving flaw" }, { "cve": "CVE-2012-1667", "discovery_date": "2012-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "828078" } ], "notes": [ { "category": "description", "text": "ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: handling of zero length rdata can cause named to terminate unexpectedly", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1667" }, { "category": "external", "summary": "RHBZ#828078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=828078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1667", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1667" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1667", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1667" }, { "category": "external", "summary": "http://www.isc.org/software/bind/advisories/cve-2012-1667", "url": "http://www.isc.org/software/bind/advisories/cve-2012-1667" } ], "release_date": "2012-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-07T16:42:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0716" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.src", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.ppc64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.1.x86_64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.i386", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ia64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.ppc", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.s390x", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.1.x86_64", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Client-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Client-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Client-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6ComputeNode-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6ComputeNode-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6ComputeNode-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Server-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Server-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Server-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Workstation-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.src", "6Workstation-optional-6.2.z:bind-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-chroot-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-debuginfo-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-devel-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-libs-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-sdb-32:9.7.3-8.P3.el6_2.3.x86_64", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.i686", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.ppc64", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.s390x", "6Workstation-optional-6.2.z:bind-utils-32:9.7.3-8.P3.el6_2.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: handling of zero length rdata can cause named to terminate unexpectedly" } ] }
rhsa-2012_0717
Vulnerability from csaf_redhat
Published
2012-06-07 16:38
Modified
2024-11-05 17:46
Summary
Red Hat Security Advisory: bind97 security update
Notes
Topic
Updated bind97 packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols. BIND includes a DNS server (named); a resolver
library (routines for applications to use when interfacing with DNS); and
tools for verifying that the DNS server is operating correctly.
A flaw was found in the way BIND handled zero length resource data records.
A malicious owner of a DNS domain could use this flaw to create
specially-crafted DNS resource records that would cause a recursive
resolver or secondary server to crash or, possibly, disclose portions of
its memory. (CVE-2012-1667)
A flaw was found in the way BIND handled the updating of cached name server
(NS) resource records. A malicious owner of a DNS domain could use this
flaw to keep the domain resolvable by the BIND server even after the
delegation was removed from the parent DNS zone. With this update, BIND
limits the time-to-live of the replacement record to that of the
time-to-live of the record being replaced. (CVE-2012-1033)
Users of bind97 are advised to upgrade to these updated packages, which
correct these issues. After installing the update, the BIND daemon (named)
will be restarted automatically.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated bind97 packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nA flaw was found in the way BIND handled zero length resource data records.\nA malicious owner of a DNS domain could use this flaw to create\nspecially-crafted DNS resource records that would cause a recursive\nresolver or secondary server to crash or, possibly, disclose portions of\nits memory. (CVE-2012-1667)\n\nA flaw was found in the way BIND handled the updating of cached name server\n(NS) resource records. A malicious owner of a DNS domain could use this\nflaw to keep the domain resolvable by the BIND server even after the\ndelegation was removed from the parent DNS zone. With this update, BIND\nlimits the time-to-live of the replacement record to that of the\ntime-to-live of the record being replaced. (CVE-2012-1033)\n\nUsers of bind97 are advised to upgrade to these updated packages, which\ncorrect these issues. After installing the update, the BIND daemon (named)\nwill be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0717", "url": "https://access.redhat.com/errata/RHSA-2012:0717" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.isc.org/software/bind/advisories/cve-2012-1033", "url": "http://www.isc.org/software/bind/advisories/cve-2012-1033" }, { "category": "external", "summary": "http://www.isc.org/software/bind/advisories/cve-2012-1667", "url": "http://www.isc.org/software/bind/advisories/cve-2012-1667" }, { "category": "external", "summary": "788650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788650" }, { "category": "external", "summary": "828078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=828078" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0717.json" } ], "title": "Red Hat Security Advisory: bind97 security update", "tracking": { "current_release_date": "2024-11-05T17:46:51+00:00", "generator": { "date": "2024-11-05T17:46:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0717", "initial_release_date": "2012-06-07T16:38:00+00:00", "revision_history": [ { "date": "2012-06-07T16:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-06-07T16:39:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:46:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.1?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.1?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.1.i386", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.i386", "product_id": "bind97-32:9.7.0-10.P2.el5_8.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.1?arch=i386\u0026epoch=32" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "product_id": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.1?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.1.src", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.src", "product_id": "bind97-32:9.7.0-10.P2.el5_8.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.1?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.1.s390x", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.s390x", "product_id": "bind97-32:9.7.0-10.P2.el5_8.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.1?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.1?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.1?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.1.ppc", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.ppc", "product_id": "bind97-32:9.7.0-10.P2.el5_8.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.1?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.1?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.1?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.1?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.1?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.1?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.1.ia64", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.ia64", "product_id": "bind97-32:9.7.0-10.P2.el5_8.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.1?arch=ia64\u0026epoch=32" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "relates_to_product_reference": "5Server-5.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-1033", "discovery_date": "2012-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "788650" } ], "notes": [ { "category": "description", "text": "The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: deleted domain name resolving flaw", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1033" }, { "category": "external", "summary": "RHBZ#788650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=788650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1033", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1033" }, { "category": "external", "summary": "https://www.isc.org/software/bind/advisories/cve-2012-1033", "url": "https://www.isc.org/software/bind/advisories/cve-2012-1033" } ], "release_date": "2012-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-07T16:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0717" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "bind: deleted domain name resolving flaw" }, { "cve": "CVE-2012-1667", "discovery_date": "2012-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "828078" } ], "notes": [ { "category": "description", "text": "ISC BIND 9.x before 9.7.6-P1, 9.8.x before 9.8.3-P1, 9.9.x before 9.9.1-P1, and 9.4-ESV and 9.6-ESV before 9.6-ESV-R7-P1 does not properly handle resource records with a zero-length RDATA section, which allows remote DNS servers to cause a denial of service (daemon crash or data corruption) or obtain sensitive information from process memory via a crafted record.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: handling of zero length rdata can cause named to terminate unexpectedly", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1667" }, { "category": "external", "summary": "RHBZ#828078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=828078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1667", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1667" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1667", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1667" }, { "category": "external", "summary": "http://www.isc.org/software/bind/advisories/cve-2012-1667", "url": "http://www.isc.org/software/bind/advisories/cve-2012-1667" } ], "release_date": "2012-06-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-07T16:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0717" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.1.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: handling of zero length rdata can cause named to terminate unexpectedly" } ] }
ghsa-g63p-j554-jxp4
Vulnerability from github
Published
2022-05-14 02:13
Modified
2022-05-14 02:13
Details
The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a "ghost domain names" attack.
{ "affected": [], "aliases": [ "CVE-2012-1033" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-02-08T20:55:00Z", "severity": "MODERATE" }, "details": "The resolver in ISC BIND 9 through 9.8.1-P1 overwrites cached server names and TTL values in NS records during the processing of a response to an A record query, which allows remote attackers to trigger continued resolvability of revoked domain names via a \"ghost domain names\" attack.", "id": "GHSA-g63p-j554-jxp4", "modified": "2022-05-14T02:13:37Z", "published": "2022-05-14T02:13:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1033" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73053" }, { "type": "WEB", "url": "https://hermes.opensuse.org/messages/15136456" }, { "type": "WEB", "url": "https://hermes.opensuse.org/messages/15136477" }, { "type": "WEB", "url": "https://www.isc.org/software/bind/advisories/cve-2012-1033" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=135638082529878\u0026w=2" }, { "type": "WEB", "url": "http://osvdb.org/78916" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0717.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/47884" }, { "type": "WEB", "url": "http://www.kb.cert.org/vuls/id/542123" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/51898" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1026647" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.