Action not permitted
Modal body text goes here.
CVE-2017-3137
Vulnerability from cvelistv5
Published
2019-01-16 20:00
Modified
2024-09-17 01:02
Severity ?
EPSS score ?
Summary
A response packet can cause a resolver to terminate when processing an answer containing a CNAME or DNAME
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:16:28.234Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:1095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1095" }, { "name": "GLSA-201708-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201708-01" }, { "name": "1038258", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038258" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180802-0002/" }, { "name": "1040195", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040195" }, { "name": "RHSA-2017:1582", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1582" }, { "name": "DSA-3854", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-3854" }, { "name": "RHSA-2017:1583", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1583" }, { "name": "97651", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97651" }, { "name": "RHSA-2017:1105", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1105" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.isc.org/docs/aa-01466" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BIND 9", "vendor": "ISC", "versions": [ { "status": "affected", "version": "9.9.9-P6, 9.9.10b1-\u003e9.9.10rc1, 9.10.4-P6, 9.10.5b1-\u003e9.10.5rc1, 9.11.0-P3, 9.11.1b1-\u003e9.11.1rc1, and 9.9.9-S8" } ] } ], "datePublic": "2017-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1-\u003e9.9.10rc1, 9.10.4-P6, 9.10.5b1-\u003e9.10.5rc1, 9.11.0-P3, 9.11.1b1-\u003e9.11.1rc1, and 9.9.9-S8." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "description": "A server which is performing recursion can be forced to exit with an assertion failure if it can be caused to receive a response containing CNAME or DNAME resource records with certain ordering. An attacker can cause a denial of service by exploiting this condition. Recursive resolvers are at highest risk but authoritative servers are theoretically vulnerable if they perform recursion.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-17T10:57:01", "orgId": "404fd4d2-a609-4245-b543-2c944a302a22", "shortName": "isc" }, "references": [ { "name": "RHSA-2017:1095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1095" }, { "name": "GLSA-201708-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201708-01" }, { "name": "1038258", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038258" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180802-0002/" }, { "name": "1040195", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040195" }, { "name": "RHSA-2017:1582", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1582" }, { "name": "DSA-3854", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-3854" }, { "name": "RHSA-2017:1583", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1583" }, { "name": "97651", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97651" }, { "name": "RHSA-2017:1105", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1105" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.isc.org/docs/aa-01466" } ], "solutions": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from http://www.isc.org/downloads.\n\n BIND 9 version 9.9.9-P8\n BIND 9 version 9.10.4-P8\n BIND 9 version 9.11.0-P5\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9 version 9.9.9-S10\n\nNew maintenance releases of BIND are also scheduled which contain the fix for this vulnerability. In addition to the security releases listed above, fixes for this vulnerability are also included in these release candidate versions:\n\n BIND 9 version 9.9.10rc3\n BIND 9 version 9.10.5rc3\n BIND 9 version 9.11.1rc3" } ], "source": { "discovery": "UNKNOWN" }, "title": "A response packet can cause a resolver to terminate when processing an answer containing a CNAME or DNAME", "workarounds": [ { "lang": "en", "value": "None known." } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "DATE_PUBLIC": "2017-03-12T00:00:00.000Z", "ID": "CVE-2017-3137", "STATE": "PUBLIC", "TITLE": "A response packet can cause a resolver to terminate when processing an answer containing a CNAME or DNAME" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIND 9", "version": { "version_data": [ { "version_value": "9.9.9-P6, 9.9.10b1-\u003e9.9.10rc1, 9.10.4-P6, 9.10.5b1-\u003e9.10.5rc1, 9.11.0-P3, 9.11.1b1-\u003e9.11.1rc1, and 9.9.9-S8" } ] } } ] }, "vendor_name": "ISC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1-\u003e9.9.10rc1, 9.10.4-P6, 9.10.5b1-\u003e9.10.5rc1, 9.11.0-P3, 9.11.1b1-\u003e9.11.1rc1, and 9.9.9-S8." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A server which is performing recursion can be forced to exit with an assertion failure if it can be caused to receive a response containing CNAME or DNAME resource records with certain ordering. An attacker can cause a denial of service by exploiting this condition. Recursive resolvers are at highest risk but authoritative servers are theoretically vulnerable if they perform recursion." } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:1095", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1095" }, { "name": "GLSA-201708-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201708-01" }, { "name": "1038258", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038258" }, { "name": "https://security.netapp.com/advisory/ntap-20180802-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180802-0002/" }, { "name": "1040195", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040195" }, { "name": "RHSA-2017:1582", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1582" }, { "name": "DSA-3854", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-3854" }, { "name": "RHSA-2017:1583", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1583" }, { "name": "97651", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97651" }, { "name": "RHSA-2017:1105", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1105" }, { "name": "https://kb.isc.org/docs/aa-01466", "refsource": "CONFIRM", "url": "https://kb.isc.org/docs/aa-01466" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from http://www.isc.org/downloads.\n\n BIND 9 version 9.9.9-P8\n BIND 9 version 9.10.4-P8\n BIND 9 version 9.11.0-P5\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9 version 9.9.9-S10\n\nNew maintenance releases of BIND are also scheduled which contain the fix for this vulnerability. In addition to the security releases listed above, fixes for this vulnerability are also included in these release candidate versions:\n\n BIND 9 version 9.9.10rc3\n BIND 9 version 9.10.5rc3\n BIND 9 version 9.11.1rc3" } ], "source": { "discovery": "UNKNOWN" }, "work_around": [ { "lang": "en", "value": "None known." } ] } } }, "cveMetadata": { "assignerOrgId": "404fd4d2-a609-4245-b543-2c944a302a22", "assignerShortName": "isc", "cveId": "CVE-2017-3137", "datePublished": "2019-01-16T20:00:00Z", "dateReserved": "2016-12-02T00:00:00", "dateUpdated": "2024-09-17T01:02:07.037Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-3137\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2019-01-16T20:29:00.377\",\"lastModified\":\"2019-10-09T23:27:17.150\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1-\u003e9.9.10rc1, 9.10.4-P6, 9.10.5b1-\u003e9.10.5rc1, 9.11.0-P3, 9.11.1b1-\u003e9.11.1rc1, and 9.9.9-S8.\"},{\"lang\":\"es\",\"value\":\"Las asunciones equivocadas sobre el orden de los registros en la secci\u00f3n de respuesta de una respuesta que contiene registros de recursos CNAME o DNAME podr\u00eda conducir a una situaci\u00f3n en la que named se cerrar\u00eda con un fallo de aserci\u00f3n al procesar una respuesta en la que los registros ocurrieron en un orden inusual. Afecta a BIND en versiones 9.9.9-P6, desde la versi\u00f3n 9.9.10b1 hasta la 9.9.10rc1, la versi\u00f3n 9.10.4-P6, desde la versi\u00f3n 9.10.5b1 hasta la 9.10.5rc1, la versi\u00f3n 9.11.0-P3, desde la versi\u00f3n 9.11.1b1 hasta la 9.11.1rc1 y en la versi\u00f3n 9.9.9-S8.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-617\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.9:p6:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BDE2752-E5CD-4AE6-A404-2C209F942B7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.9:s8:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FE9D5AE-65D4-4744-9789-09AE3B1F4BAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.10:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C8F0163-FF32-44E0-B05C-F89263CD56A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.10:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"94C0C9FC-5CCF-4AD7-8D83-7B579102F7E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.4:p6:*:*:*:*:*:*\",\"matchCriteriaId\":\"70586A2A-AA52-48F5-B2B0-390CA77807E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.5:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C5A0370-9490-40CC-84E8-EEE95A6F233B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEC78396-4667-4A45-8DBD-0D0C2AAE1549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.0:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D50373F-C1C4-4EC9-B94F-854C3444717D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A923D26C-3BE1-492E-99CF-1BB14D8A6388\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEA791E2-27E0-49C5-9823-0C57647C788F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD6D0378-F0F4-4AAA-80AF-8287C790EC96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF83BB87-B203-48F9-9D06-48A5FE399050\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16E6D998-B41D-4B49-9E00-8336D2E40A4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C8D871B-AEA1-4407-AEE3-47EC782250FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98381E61-F082-4302-B51F-5648884F998B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99A687E-EAE6-417E-A88E-D0082BC194CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C81647C-9A53-481D-A54C-36770A093F90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44B067C7-735E-43C9-9188-7E1522A02491\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8442C20-41F9-47FD-9A12-E724D3A31FD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"835AE071-CEAE-49E5-8F0C-E5F50FB85EFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13E02156-E748-4820-B76F-7074793837E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6755B6AD-0422-467B-8115-34A60B1D1A40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0C4B1E5-75BF-43AE-BBAC-0DD4124C71ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85DF4B3F-4BBC-42B7-B729-096934523D63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/97651\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038258\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040195\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1095\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1105\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1582\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1583\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://kb.isc.org/docs/aa-01466\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201708-01\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20180802-0002/\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2017/dsa-3854\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2017_1583
Vulnerability from csaf_redhat
Published
2017-06-28 09:00
Modified
2024-11-05 20:04
Summary
Red Hat Security Advisory: bind security and bug fix update
Notes
Topic
An update for bind is now available for Red Hat Enterprise Linux 7.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* A denial of service flaw was found in the way BIND handled responses containing a DNAME answer. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-8864)
* A denial of service flaw was found in the way BIND processed a response to an ANY query. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9131)
* A denial of service flaw was found in the way BIND handled a query response containing inconsistent DNSSEC information. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9147)
* A denial of service flaw was found in the way BIND handled an unusually-formed DS record response. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9444)
* A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137)
Red Hat would like to thank ISC for reporting these issues. Upstream acknowledges Tony Finch (University of Cambridge) and Marco Davids (SIDN Labs) as the original reporters of CVE-2016-8864.
Bug Fix(es):
* ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1459648)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 7.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* A denial of service flaw was found in the way BIND handled responses containing a DNAME answer. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-8864)\n\n* A denial of service flaw was found in the way BIND processed a response to an ANY query. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9131)\n\n* A denial of service flaw was found in the way BIND handled a query response containing inconsistent DNSSEC information. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9147)\n\n* A denial of service flaw was found in the way BIND handled an unusually-formed DS record response. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2016-9444)\n\n* A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137)\n\nRed Hat would like to thank ISC for reporting these issues. Upstream acknowledges Tony Finch (University of Cambridge) and Marco Davids (SIDN Labs) as the original reporters of CVE-2016-8864.\n\nBug Fix(es):\n\n* ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1459648)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1583", "url": "https://access.redhat.com/errata/RHSA-2017:1583" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01434", "url": "https://kb.isc.org/article/AA-01434" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01439", "url": "https://kb.isc.org/article/AA-01439" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01440", "url": "https://kb.isc.org/article/AA-01440" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01441", "url": "https://kb.isc.org/article/AA-01441" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01466", "url": "https://kb.isc.org/article/AA-01466" }, { "category": "external", "summary": "1389652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1389652" }, { "category": "external", "summary": "1411348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1411348" }, { "category": "external", "summary": "1411367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1411367" }, { "category": "external", "summary": "1411377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1411377" }, { "category": "external", "summary": "1441133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441133" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1583.json" } ], "title": "Red Hat Security Advisory: bind security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:04:42+00:00", "generator": { "date": "2024-11-05T20:04:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1583", "initial_release_date": "2017-06-28T09:00:18+00:00", "revision_history": [ { "date": "2017-06-28T09:00:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-28T09:00:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:04:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.2::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.2::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.9.4-29.el7_2.6.src", "product": { "name": "bind-32:9.9.4-29.el7_2.6.src", "product_id": "bind-32:9.9.4-29.el7_2.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-29.el7_2.6?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-libs-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-libs-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-libs-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-utils-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-utils-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-devel-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-devel-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "product_id": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-29.el7_2.6?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-libs-32:9.9.4-29.el7_2.6.i686", "product": { "name": "bind-libs-32:9.9.4-29.el7_2.6.i686", "product_id": "bind-libs-32:9.9.4-29.el7_2.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-29.el7_2.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "product": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "product_id": "bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-29.el7_2.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "product": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "product_id": "bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-29.el7_2.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "product": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "product_id": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-29.el7_2.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-29.el7_2.6.i686", "product": { "name": "bind-devel-32:9.9.4-29.el7_2.6.i686", "product_id": "bind-devel-32:9.9.4-29.el7_2.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-29.el7_2.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "product": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "product_id": "bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-29.el7_2.6?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "product": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "product_id": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-29.el7_2.6?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.9.4-29.el7_2.6.noarch", "product": { "name": "bind-license-32:9.9.4-29.el7_2.6.noarch", "product_id": "bind-license-32:9.9.4-29.el7_2.6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.9.4-29.el7_2.6?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "product": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "product_id": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-29.el7_2.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc", "product": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc", "product_id": "bind-devel-32:9.9.4-29.el7_2.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-29.el7_2.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "product": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "product_id": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-29.el7_2.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "product": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "product_id": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-29.el7_2.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "product": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "product_id": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-29.el7_2.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc", "product": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc", "product_id": "bind-libs-32:9.9.4-29.el7_2.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-29.el7_2.6?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "product": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "product_id": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-29.el7_2.6?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-devel-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-libs-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-29.el7_2.6.ppc64", "product": { "name": "bind-utils-32:9.9.4-29.el7_2.6.ppc64", "product_id": "bind-utils-32:9.9.4-29.el7_2.6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-29.el7_2.6?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "product_id": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-29.el7_2.6?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "product": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "product_id": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-29.el7_2.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-29.el7_2.6.s390", "product": { "name": "bind-devel-32:9.9.4-29.el7_2.6.s390", "product_id": "bind-devel-32:9.9.4-29.el7_2.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-29.el7_2.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "product": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "product_id": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-29.el7_2.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "product": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "product_id": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-29.el7_2.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "product": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "product_id": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-29.el7_2.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-29.el7_2.6.s390", "product": { "name": "bind-libs-32:9.9.4-29.el7_2.6.s390", "product_id": "bind-libs-32:9.9.4-29.el7_2.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-29.el7_2.6?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "product": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "product_id": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-29.el7_2.6?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-devel-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-devel-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-sdb-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-libs-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-libs-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-chroot-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.9.4-29.el7_2.6.s390x", "product": { "name": "bind-utils-32:9.9.4-29.el7_2.6.s390x", "product_id": "bind-utils-32:9.9.4-29.el7_2.6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-29.el7_2.6?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.src", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-29.el7_2.6.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch" }, "product_reference": "bind-license-32:9.9.4-29.el7_2.6.noarch", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.2)", "product_id": "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-29.el7_2.6.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch" }, "product_reference": "bind-license-32:9.9.4-29.el7_2.6.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.2)", "product_id": "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.src", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-29.el7_2.6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch" }, "product_reference": "bind-license-32:9.9.4-29.el7_2.6.noarch", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.2)", "product_id": "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.src", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-devel-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-libs-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-29.el7_2.6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch" }, "product_reference": "bind-license-32:9.9.4-29.el7_2.6.noarch", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.ppc64", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.s390x", "relates_to_product_reference": "7Server-optional-7.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-29.el7_2.6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.2)", "product_id": "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" }, "product_reference": "bind-utils-32:9.9.4-29.el7_2.6.x86_64", "relates_to_product_reference": "7Server-optional-7.2.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Marco Davids" ], "organization": "SIDN Labs", "summary": "Acknowledged by upstream." }, { "names": [ "Tony Finch" ], "organization": "University of Cambridge", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2016-8864", "discovery_date": "2016-10-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1389652" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way BIND handled responses containing a DNAME answer. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: assertion failure while handling responses containing a DNAME answer", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8864" }, { "category": "external", "summary": "RHBZ#1389652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1389652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8864", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8864" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8864", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8864" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01434", "url": "https://kb.isc.org/article/AA-01434" } ], "release_date": "2016-11-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T09:00:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1583" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: assertion failure while handling responses containing a DNAME answer" }, { "acknowledgments": [ { "names": [ "ISC" ] } ], "cve": "CVE-2016-9131", "discovery_date": "2017-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1411348" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way BIND processed a response to an ANY query. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: assertion failure while processing response to an ANY query", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9131" }, { "category": "external", "summary": "RHBZ#1411348", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1411348" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9131", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9131" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01439", "url": "https://kb.isc.org/article/AA-01439" } ], "release_date": "2017-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T09:00:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1583" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: assertion failure while processing response to an ANY query" }, { "acknowledgments": [ { "names": [ "ISC" ] } ], "cve": "CVE-2016-9147", "discovery_date": "2017-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1411367" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way BIND handled a query response containing inconsistent DNSSEC information. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: assertion failure while handling a query response containing inconsistent DNSSEC information", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9147" }, { "category": "external", "summary": "RHBZ#1411367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1411367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9147", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9147" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01440", "url": "https://kb.isc.org/article/AA-01440" } ], "release_date": "2017-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T09:00:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1583" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: assertion failure while handling a query response containing inconsistent DNSSEC information" }, { "acknowledgments": [ { "names": [ "ISC" ] } ], "cve": "CVE-2016-9444", "discovery_date": "2017-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1411377" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way BIND handled an unusually-formed DS record response. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: assertion failure while handling an unusually-formed DS record response", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9444" }, { "category": "external", "summary": "RHBZ#1411377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1411377" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9444", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9444" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01441", "url": "https://kb.isc.org/article/AA-01441" } ], "release_date": "2017-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T09:00:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1583" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: assertion failure while handling an unusually-formed DS record response" }, { "acknowledgments": [ { "names": [ "ISC" ] } ], "cve": "CVE-2017-3137", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2017-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1441133" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-3137" }, { "category": "external", "summary": "RHBZ#1441133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-3137", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3137" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-3137", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3137" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01466", "url": "https://kb.isc.org/article/AA-01466" } ], "release_date": "2017-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T09:00:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1583" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7ComputeNode-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7ComputeNode-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.src", "7Server-optional-7.2.EUS:bind-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-debuginfo-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-libs-lite-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-license-32:9.9.4-29.el7_2.6.noarch", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-lite-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-devel-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.i686", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-libs-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-pkcs11-utils-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-sdb-chroot-32:9.9.4-29.el7_2.6.x86_64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.ppc64le", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.s390x", "7Server-optional-7.2.EUS:bind-utils-32:9.9.4-29.el7_2.6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver" } ] }
rhsa-2017_1582
Vulnerability from csaf_redhat
Published
2017-06-28 09:00
Modified
2024-11-05 20:04
Summary
Red Hat Security Advisory: bind security and bug fix update
Notes
Topic
An update for bind is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137)
* A denial of service flaw was found in the way BIND handled DNSSEC validation. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3139)
Red Hat would like to thank ISC for reporting CVE-2017-3137.
Bug Fix(es):
* ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK, by adding the new root zone KSK, is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1458229, BZ#1458230, BZ#1458231, BZ#1458232, BZ#1458233)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137)\n\n* A denial of service flaw was found in the way BIND handled DNSSEC validation. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3139)\n\nRed Hat would like to thank ISC for reporting CVE-2017-3137.\n\nBug Fix(es):\n\n* ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK, by adding the new root zone KSK, is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1458229, BZ#1458230, BZ#1458231, BZ#1458232, BZ#1458233)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1582", "url": "https://access.redhat.com/errata/RHSA-2017:1582" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01466", "url": "https://kb.isc.org/article/AA-01466" }, { "category": "external", "summary": "1441133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441133" }, { "category": "external", "summary": "1447743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447743" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1582.json" } ], "title": "Red Hat Security Advisory: bind security and bug fix update", "tracking": { "current_release_date": "2024-11-05T20:04:36+00:00", "generator": { "date": "2024-11-05T20:04:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1582", "initial_release_date": "2017-06-28T09:00:34+00:00", "revision_history": [ { "date": "2017-06-28T09:00:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-06-28T09:00:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:04:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_mission_critical:6.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product": { "name": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_id": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.17.rc1.el6_4.12?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product": { "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_id": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.17.rc1.el6_4.12?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product": { "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_id": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.17.rc1.el6_4.12?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product": { "name": "bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_id": "bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.17.rc1.el6_4.12?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product": { "name": "bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_id": "bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.17.rc1.el6_4.12?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product": { "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_id": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.17.rc1.el6_4.12?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product": { "name": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_id": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.17.rc1.el6_4.12?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product": { "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_id": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.23.rc1.el6_5.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_id": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.23.rc1.el6_5.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_id": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.23.rc1.el6_5.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product": { "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_id": "bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.23.rc1.el6_5.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_id": "bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.23.rc1.el6_5.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_id": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.23.rc1.el6_5.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product": { "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_id": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.23.rc1.el6_5.7?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_id": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.30.rc1.el6_6.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product": { "name": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_id": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.30.rc1.el6_6.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_id": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.30.rc1.el6_6.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product": { "name": "bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_id": "bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.30.rc1.el6_6.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product": { "name": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_id": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.30.rc1.el6_6.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_id": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.30.rc1.el6_6.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_id": "bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.30.rc1.el6_6.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_id": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.37.rc1.el6_7.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_id": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.37.rc1.el6_7.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_id": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.37.rc1.el6_7.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_id": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.37.rc1.el6_7.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_id": "bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.37.rc1.el6_7.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_id": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.37.rc1.el6_7.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_id": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.37.rc1.el6_7.11?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "product": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "product_id": "bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.7.3-8.P3.el6_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "product": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "product_id": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.3-8.P3.el6_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "product": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "product_id": "bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.7.3-8.P3.el6_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "product": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "product_id": "bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.7.3-8.P3.el6_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "product": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "product_id": "bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.7.3-8.P3.el6_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.7.3-8.P3.el6_2.9.x86_64", "product": { "name": "bind-32:9.7.3-8.P3.el6_2.9.x86_64", "product_id": "bind-32:9.7.3-8.P3.el6_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.7.3-8.P3.el6_2.9?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "product": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "product_id": "bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.7.3-8.P3.el6_2.9?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "product": { "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "product_id": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.17.rc1.el6_4.12?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "product": { "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "product_id": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.17.rc1.el6_4.12?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "product": { "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "product_id": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.17.rc1.el6_4.12?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "product": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "product_id": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.23.rc1.el6_5.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "product": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "product_id": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.23.rc1.el6_5.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "product": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "product_id": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.23.rc1.el6_5.7?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "product": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "product_id": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.30.rc1.el6_6.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "product": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "product_id": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.30.rc1.el6_6.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "product": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "product_id": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.30.rc1.el6_6.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "product": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_id": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.37.rc1.el6_7.11?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "product": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_id": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.37.rc1.el6_7.11?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "product": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_id": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.37.rc1.el6_7.11?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "product": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_id": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.37.rc1.el6_7.11?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "product": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_id": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.37.rc1.el6_7.11?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "product": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_id": "bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.37.rc1.el6_7.11?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "product": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_id": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.37.rc1.el6_7.11?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "product": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "product_id": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.7.3-8.P3.el6_2.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "product": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "product_id": "bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.7.3-8.P3.el6_2.9?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "product": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "product_id": "bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.7.3-8.P3.el6_2.9?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.8.2-0.17.rc1.el6_4.12.src", "product": { "name": "bind-32:9.8.2-0.17.rc1.el6_4.12.src", "product_id": "bind-32:9.8.2-0.17.rc1.el6_4.12.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.17.rc1.el6_4.12?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.23.rc1.el6_5.7.src", "product": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.7.src", "product_id": "bind-32:9.8.2-0.23.rc1.el6_5.7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.23.rc1.el6_5.7?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.30.rc1.el6_6.9.src", "product": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.9.src", "product_id": "bind-32:9.8.2-0.30.rc1.el6_6.9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.30.rc1.el6_6.9?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.src", "product": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.src", "product_id": "bind-32:9.8.2-0.37.rc1.el6_7.11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.37.rc1.el6_7.11?arch=src\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.7.3-8.P3.el6_2.9.src", "product": { "name": "bind-32:9.7.3-8.P3.el6_2.9.src", "product_id": "bind-32:9.7.3-8.P3.el6_2.9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.7.3-8.P3.el6_2.9?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "product": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "product_id": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.37.rc1.el6_7.11?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "product": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "product_id": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.37.rc1.el6_7.11?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "product": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "product_id": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.37.rc1.el6_7.11?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_id": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.37.rc1.el6_7.11?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_id": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.37.rc1.el6_7.11?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_id": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.37.rc1.el6_7.11?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_id": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.37.rc1.el6_7.11?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_id": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.37.rc1.el6_7.11?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_id": "bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.37.rc1.el6_7.11?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_id": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.37.rc1.el6_7.11?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "product": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "product_id": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.37.rc1.el6_7.11?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "product": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "product_id": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.37.rc1.el6_7.11?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "product": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "product_id": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.37.rc1.el6_7.11?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_id": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.37.rc1.el6_7.11?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_id": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.37.rc1.el6_7.11?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_id": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.37.rc1.el6_7.11?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_id": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.37.rc1.el6_7.11?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_id": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.37.rc1.el6_7.11?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_id": "bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.37.rc1.el6_7.11?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_id": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.37.rc1.el6_7.11?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.src as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.src", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node EUS (v. 6.7)", "product_id": "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.src as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7)", "product_id": "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.9.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.9.src", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.2)", "product_id": "6Server-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.17.rc1.el6_4.12.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src" }, "product_reference": "bind-32:9.8.2-0.17.rc1.el6_4.12.src", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686" }, "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686" }, "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.4)", "product_id": "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.7.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src" }, "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.7.src", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686" }, "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686" }, "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.7.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src" }, "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.7.src", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686" }, "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686" }, "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.5)", "product_id": "6Server-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.9.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src" }, "product_reference": "bind-32:9.8.2-0.30.rc1.el6_6.9.src", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686" }, "product_reference": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686" }, "product_reference": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.9.src as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src" }, "product_reference": "bind-32:9.8.2-0.30.rc1.el6_6.9.src", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686" }, "product_reference": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686" }, "product_reference": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 6.6)", "product_id": "6Server-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.src", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.9.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.9.src", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.2)", "product_id": "6Server-optional-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64" }, "product_reference": "bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "relates_to_product_reference": "6Server-optional-6.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.17.rc1.el6_4.12.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src" }, "product_reference": "bind-32:9.8.2-0.17.rc1.el6_4.12.src", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686" }, "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686" }, "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.4)", "product_id": "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "relates_to_product_reference": "6Server-optional-6.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src" }, "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.7.src", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686" }, "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686" }, "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src" }, "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.7.src", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686" }, "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686" }, "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.5)", "product_id": "6Server-optional-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "relates_to_product_reference": "6Server-optional-6.5.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.9.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src" }, "product_reference": "bind-32:9.8.2-0.30.rc1.el6_6.9.src", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686" }, "product_reference": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686" }, "product_reference": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.9.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src" }, "product_reference": "bind-32:9.8.2-0.30.rc1.el6_6.9.src", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686" }, "product_reference": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686" }, "product_reference": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 6.6)", "product_id": "6Server-optional-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "relates_to_product_reference": "6Server-optional-6.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.src", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "relates_to_product_reference": "6Server-optional-6.7.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.7)", "product_id": "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "relates_to_product_reference": "6Server-optional-6.7.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] } ], "cve": "CVE-2016-9147", "discovery_date": "2017-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1411367" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way BIND handled a query response containing inconsistent DNSSEC information. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: assertion failure while handling a query response containing inconsistent DNSSEC information", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-9147" }, { "category": "external", "summary": "RHBZ#1411367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1411367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-9147", "url": "https://www.cve.org/CVERecord?id=CVE-2016-9147" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-9147", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-9147" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01440", "url": "https://kb.isc.org/article/AA-01440" } ], "release_date": "2017-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T09:00:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: assertion failure while handling a query response containing inconsistent DNSSEC information" }, { "acknowledgments": [ { "names": [ "ISC" ] } ], "cve": "CVE-2017-3137", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2017-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1441133" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-3137" }, { "category": "external", "summary": "RHBZ#1441133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-3137", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3137" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-3137", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3137" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01466", "url": "https://kb.isc.org/article/AA-01466" } ], "release_date": "2017-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T09:00:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver" }, { "cve": "CVE-2017-3139", "discovery_date": "2017-05-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1447743" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way BIND handled DNSSEC validation. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: assertion failure in DNSSEC validation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affected only the BIND versions as shipped with Red Hat Enterprise Linux 6. This issue did not affect any upstream versions of BIND. This issue does not affect BIND configurations which have DNSSEC validation turned off.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-3139" }, { "category": "external", "summary": "RHBZ#1447743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1447743" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-3139", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-3139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3139" } ], "release_date": "2017-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-06-28T09:00:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6ComputeNode-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6ComputeNode-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.src", "6Server-optional-6.2.AUS:bind-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-chroot-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-debuginfo-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-devel-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.i686", "6Server-optional-6.2.AUS:bind-libs-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-sdb-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.2.AUS:bind-utils-32:9.7.3-8.P3.el6_2.9.x86_64", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.src", "6Server-optional-6.4.AUS:bind-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-chroot-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-debuginfo-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-devel-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.i686", "6Server-optional-6.4.AUS:bind-libs-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-sdb-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.4.AUS:bind-utils-32:9.8.2-0.17.rc1.el6_4.12.x86_64", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.AUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.AUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.AUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.src", "6Server-optional-6.5.TUS:bind-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-chroot-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-debuginfo-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-devel-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.i686", "6Server-optional-6.5.TUS:bind-libs-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-sdb-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.5.TUS:bind-utils-32:9.8.2-0.23.rc1.el6_5.7.x86_64", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.AUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.AUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.AUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.src", "6Server-optional-6.6.TUS:bind-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-chroot-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-debuginfo-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-devel-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.i686", "6Server-optional-6.6.TUS:bind-libs-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-sdb-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.6.TUS:bind-utils-32:9.8.2-0.30.rc1.el6_6.9.x86_64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.src", "6Server-optional-6.7.EUS:bind-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-chroot-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-debuginfo-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-devel-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-libs-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-sdb-32:9.8.2-0.37.rc1.el6_7.11.x86_64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.i686", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.ppc64", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.s390x", "6Server-optional-6.7.EUS:bind-utils-32:9.8.2-0.37.rc1.el6_7.11.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: assertion failure in DNSSEC validation" } ] }
rhsa-2017_1105
Vulnerability from csaf_redhat
Published
2017-04-20 12:54
Modified
2024-11-05 19:59
Summary
Red Hat Security Advisory: bind security update
Notes
Topic
An update for bind is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137)
* A denial of service flaw was found in the way BIND handled query requests when using DNS64 with "break-dnssec yes" option. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3136)
Red Hat would like to thank ISC for reporting these issues. Upstream acknowledges Oleg Gorokhov (Yandex) as the original reporter of CVE-2017-3136.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137)\n\n* A denial of service flaw was found in the way BIND handled query requests when using DNS64 with \"break-dnssec yes\" option. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3136)\n\nRed Hat would like to thank ISC for reporting these issues. Upstream acknowledges Oleg Gorokhov (Yandex) as the original reporter of CVE-2017-3136.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1105", "url": "https://access.redhat.com/errata/RHSA-2017:1105" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01465", "url": "https://kb.isc.org/article/AA-01465" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01466", "url": "https://kb.isc.org/article/AA-01466" }, { "category": "external", "summary": "1441125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441125" }, { "category": "external", "summary": "1441133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441133" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1105.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T19:59:43+00:00", "generator": { "date": "2024-11-05T19:59:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1105", "initial_release_date": "2017-04-20T12:54:03+00:00", "revision_history": [ { "date": "2017-04-20T12:54:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-04-20T12:54:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:59:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.src", "product": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.src", "product_id": "bind-32:9.8.2-0.62.rc1.el6_9.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.1?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_id": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_id": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_id": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_id": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_id": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_id": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.1?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_id": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.1?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "product": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_id": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "product": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_id": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "product": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_id": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "product": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_id": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "product": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_id": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "product": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_id": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.1?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "product": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_id": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.1?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "product": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "product_id": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.1?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "product": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "product_id": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.1?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "product": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "product_id": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.1?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_id": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.1?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_id": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.1?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_id": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.1?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_id": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.1?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_id": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.1?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_id": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.1?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_id": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.1?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "product": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "product_id": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.1?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "product": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "product_id": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.1?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "product": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "product_id": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.1?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_id": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_id": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_id": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_id": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_id": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_id": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.1?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_id": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.1?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.src", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.src", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Client-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.src", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.src", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.src", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.src", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Server-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.src", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.src", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "relates_to_product_reference": "6Workstation-optional-6.9.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "relates_to_product_reference": "6Workstation-optional-6.9.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Oleg Gorokhov" ], "organization": "Yandex", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2017-3136", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2017-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1441125" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way BIND handled query requests when using DNS64 with \"break-dnssec yes\" option. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: Incorrect error handling causes assertion failure when using DNS64 with \"break-dnssec yes;\"", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-3136" }, { "category": "external", "summary": "RHBZ#1441125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-3136", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-3136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3136" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01465", "url": "https://kb.isc.org/article/AA-01465" } ], "release_date": "2017-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-20T12:54:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1105" }, { "category": "workaround", "details": "Servers which have configurations which require DNS64 and \"break-dnssec yes;\" should upgrade. Servers which are not using these features in conjunction are not at risk from this defect.", "product_ids": [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: Incorrect error handling causes assertion failure when using DNS64 with \"break-dnssec yes;\"" }, { "acknowledgments": [ { "names": [ "ISC" ] } ], "cve": "CVE-2017-3137", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2017-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1441133" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-3137" }, { "category": "external", "summary": "RHBZ#1441133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-3137", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3137" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-3137", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3137" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01466", "url": "https://kb.isc.org/article/AA-01466" } ], "release_date": "2017-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-20T12:54:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1105" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.1.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver" } ] }
rhsa-2017_1095
Vulnerability from csaf_redhat
Published
2017-04-19 06:28
Modified
2024-11-05 19:59
Summary
Red Hat Security Advisory: bind security update
Notes
Topic
An update for bind is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
Security Fix(es):
* A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137)
* A denial of service flaw was found in the way BIND handled query requests when using DNS64 with "break-dnssec yes" option. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3136)
Red Hat would like to thank ISC for reporting these issues. Upstream acknowledges Oleg Gorokhov (Yandex) as the original reporter of CVE-2017-3136.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for bind is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response. (CVE-2017-3137)\n\n* A denial of service flaw was found in the way BIND handled query requests when using DNS64 with \"break-dnssec yes\" option. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request. (CVE-2017-3136)\n\nRed Hat would like to thank ISC for reporting these issues. Upstream acknowledges Oleg Gorokhov (Yandex) as the original reporter of CVE-2017-3136.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:1095", "url": "https://access.redhat.com/errata/RHSA-2017:1095" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01465", "url": "https://kb.isc.org/article/AA-01465" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01466", "url": "https://kb.isc.org/article/AA-01466" }, { "category": "external", "summary": "1441125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441125" }, { "category": "external", "summary": "1441133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441133" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1095.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T19:59:36+00:00", "generator": { "date": "2024-11-05T19:59:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2017:1095", "initial_release_date": "2017-04-19T06:28:30+00:00", "revision_history": [ { "date": "2017-04-19T06:28:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-04-19T06:28:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:59:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-utils-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-utils-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-utils-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-libs-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-libs-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-devel-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-devel-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "product": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "product_id": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-38.el7_3.3?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "product": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "product_id": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-38.el7_3.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "product": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "product_id": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-38.el7_3.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-38.el7_3.3.i686", "product": { "name": "bind-libs-32:9.9.4-38.el7_3.3.i686", "product_id": "bind-libs-32:9.9.4-38.el7_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-38.el7_3.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "product": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "product_id": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-38.el7_3.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-38.el7_3.3.i686", "product": { "name": "bind-devel-32:9.9.4-38.el7_3.3.i686", "product_id": "bind-devel-32:9.9.4-38.el7_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-38.el7_3.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "product": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "product_id": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-38.el7_3.3?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "product": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "product_id": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-38.el7_3.3?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "bind-license-32:9.9.4-38.el7_3.3.noarch", "product": { "name": "bind-license-32:9.9.4-38.el7_3.3.noarch", "product_id": "bind-license-32:9.9.4-38.el7_3.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-license@9.9.4-38.el7_3.3?arch=noarch\u0026epoch=32" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bind-32:9.9.4-38.el7_3.3.src", "product": { "name": "bind-32:9.9.4-38.el7_3.3.src", "product_id": "bind-32:9.9.4-38.el7_3.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-38.el7_3.3?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-utils-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-utils-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-utils-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-libs-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-chroot-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-devel-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-sdb-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "product": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "product_id": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-38.el7_3.3?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "product": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "product_id": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-38.el7_3.3?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-38.el7_3.3.s390", "product": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390", "product_id": "bind-libs-32:9.9.4-38.el7_3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-38.el7_3.3?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "product": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "product_id": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-38.el7_3.3?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-38.el7_3.3.s390", "product": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390", "product_id": "bind-devel-32:9.9.4-38.el7_3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-38.el7_3.3?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "product": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "product_id": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-38.el7_3.3?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "product": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "product_id": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-38.el7_3.3?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "product": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "product_id": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-38.el7_3.3?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-utils-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-libs-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-devel-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "product": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "product_id": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-38.el7_3.3?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "product": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "product_id": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-38.el7_3.3?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc", "product": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc", "product_id": "bind-libs-32:9.9.4-38.el7_3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-38.el7_3.3?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "product": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "product_id": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-38.el7_3.3?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc", "product": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc", "product_id": "bind-devel-32:9.9.4-38.el7_3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-38.el7_3.3?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "product": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "product_id": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-38.el7_3.3?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "product": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "product_id": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-38.el7_3.3?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "product": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "product_id": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-38.el7_3.3?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "product": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "product_id": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-38.el7_3.3?arch=ppc64le\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bind-utils-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-utils-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-utils-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-libs-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-libs-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs-lite@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-devel-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-devel-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "product": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "product_id": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-lite-devel@9.9.4-38.el7_3.3?arch=aarch64\u0026epoch=32" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.src" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.src", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-38.el7_3.3.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch" }, "product_reference": "bind-license-32:9.9.4-38.el7_3.3.noarch", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.src", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-38.el7_3.3.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch" }, "product_reference": "bind-license-32:9.9.4-38.el7_3.3.noarch", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Client-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.src" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.src", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-38.el7_3.3.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch" }, "product_reference": "bind-license-32:9.9.4-38.el7_3.3.noarch", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.src", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-38.el7_3.3.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch" }, "product_reference": "bind-license-32:9.9.4-38.el7_3.3.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.src" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.src", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-38.el7_3.3.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch" }, "product_reference": "bind-license-32:9.9.4-38.el7_3.3.noarch", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.src", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-38.el7_3.3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch" }, "product_reference": "bind-license-32:9.9.4-38.el7_3.3.noarch", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Server-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.src" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.src", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-38.el7_3.3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch" }, "product_reference": "bind-license-32:9.9.4-38.el7_3.3.noarch", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.src", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-license-32:9.9.4-38.el7_3.3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch" }, "product_reference": "bind-license-32:9.9.4-38.el7_3.3.noarch", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.aarch64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.s390x", "relates_to_product_reference": "7Workstation-optional-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.9.4-38.el7_3.3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" }, "product_reference": "bind-utils-32:9.9.4-38.el7_3.3.x86_64", "relates_to_product_reference": "7Workstation-optional-7.3.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "ISC" ] }, { "names": [ "Oleg Gorokhov" ], "organization": "Yandex", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2017-3136", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2017-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1441125" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way BIND handled query requests when using DNS64 with \"break-dnssec yes\" option. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS request.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: Incorrect error handling causes assertion failure when using DNS64 with \"break-dnssec yes;\"", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-3136" }, { "category": "external", "summary": "RHBZ#1441125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441125" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-3136", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-3136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3136" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01465", "url": "https://kb.isc.org/article/AA-01465" } ], "release_date": "2017-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-19T06:28:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1095" }, { "category": "workaround", "details": "Servers which have configurations which require DNS64 and \"break-dnssec yes;\" should upgrade. Servers which are not using these features in conjunction are not at risk from this defect.", "product_ids": [ "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "bind: Incorrect error handling causes assertion failure when using DNS64 with \"break-dnssec yes;\"" }, { "acknowledgments": [ { "names": [ "ISC" ] } ], "cve": "CVE-2017-3137", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2017-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1441133" } ], "notes": [ { "category": "description", "text": "A denial of service flaw was found in the way BIND handled a query response containing CNAME or DNAME resource records in an unusual order. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-3137" }, { "category": "external", "summary": "RHBZ#1441133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1441133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-3137", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3137" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-3137", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3137" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-01466", "url": "https://kb.isc.org/article/AA-01466" } ], "release_date": "2017-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-04-19T06:28:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", "product_ids": [ "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:1095" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Client-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Server-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-38.el7_3.3.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-38.el7_3.3.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-38.el7_3.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: Processing a response containing CNAME or DNAME with unusual order can crash resolver" } ] }
gsd-2017-3137
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0-P3, 9.11.1b1->9.11.1rc1, and 9.9.9-S8.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-3137", "description": "Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1-\u003e9.9.10rc1, 9.10.4-P6, 9.10.5b1-\u003e9.10.5rc1, 9.11.0-P3, 9.11.1b1-\u003e9.11.1rc1, and 9.9.9-S8.", "id": "GSD-2017-3137", "references": [ "https://www.suse.com/security/cve/CVE-2017-3137.html", "https://www.debian.org/security/2017/dsa-3854", "https://access.redhat.com/errata/RHSA-2017:1583", "https://access.redhat.com/errata/RHSA-2017:1582", "https://access.redhat.com/errata/RHSA-2017:1105", "https://access.redhat.com/errata/RHSA-2017:1095", "https://ubuntu.com/security/CVE-2017-3137", "https://advisories.mageia.org/CVE-2017-3137.html", "https://security.archlinux.org/CVE-2017-3137", "https://alas.aws.amazon.com/cve/html/CVE-2017-3137.html", "https://linux.oracle.com/cve/CVE-2017-3137.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-3137" ], "details": "Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1-\u003e9.9.10rc1, 9.10.4-P6, 9.10.5b1-\u003e9.10.5rc1, 9.11.0-P3, 9.11.1b1-\u003e9.11.1rc1, and 9.9.9-S8.", "id": "GSD-2017-3137", "modified": "2023-12-13T01:21:16.334075Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "DATE_PUBLIC": "2017-03-12T00:00:00.000Z", "ID": "CVE-2017-3137", "STATE": "PUBLIC", "TITLE": "A response packet can cause a resolver to terminate when processing an answer containing a CNAME or DNAME" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BIND 9", "version": { "version_data": [ { "version_value": "9.9.9-P6, 9.9.10b1-\u003e9.9.10rc1, 9.10.4-P6, 9.10.5b1-\u003e9.10.5rc1, 9.11.0-P3, 9.11.1b1-\u003e9.11.1rc1, and 9.9.9-S8" } ] } } ] }, "vendor_name": "ISC" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1-\u003e9.9.10rc1, 9.10.4-P6, 9.10.5b1-\u003e9.10.5rc1, 9.11.0-P3, 9.11.1b1-\u003e9.11.1rc1, and 9.9.9-S8." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A server which is performing recursion can be forced to exit with an assertion failure if it can be caused to receive a response containing CNAME or DNAME resource records with certain ordering. An attacker can cause a denial of service by exploiting this condition. Recursive resolvers are at highest risk but authoritative servers are theoretically vulnerable if they perform recursion." } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:1095", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1095" }, { "name": "GLSA-201708-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201708-01" }, { "name": "1038258", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038258" }, { "name": "https://security.netapp.com/advisory/ntap-20180802-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180802-0002/" }, { "name": "1040195", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040195" }, { "name": "RHSA-2017:1582", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1582" }, { "name": "DSA-3854", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-3854" }, { "name": "RHSA-2017:1583", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1583" }, { "name": "97651", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97651" }, { "name": "RHSA-2017:1105", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1105" }, { "name": "https://kb.isc.org/docs/aa-01466", "refsource": "CONFIRM", "url": "https://kb.isc.org/docs/aa-01466" } ] }, "solution": [ { "lang": "eng", "value": " Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from http://www.isc.org/downloads.\n\n BIND 9 version 9.9.9-P8\n BIND 9 version 9.10.4-P8\n BIND 9 version 9.11.0-P5\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9 version 9.9.9-S10\n\nNew maintenance releases of BIND are also scheduled which contain the fix for this vulnerability. In addition to the security releases listed above, fixes for this vulnerability are also included in these release candidate versions:\n\n BIND 9 version 9.9.10rc3\n BIND 9 version 9.10.5rc3\n BIND 9 version 9.11.1rc3" } ], "source": { "discovery": "UNKNOWN" }, "work_around": [ { "lang": "eng", "value": "None known.\n\n" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.0:p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.10.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.10.5:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.10.4:p6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.9:s8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.1:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.10:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.9:p6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.11.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.10:beta1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:data_ontap_edge:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security-officer@isc.org", "ID": "CVE-2017-3137" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1-\u003e9.9.10rc1, 9.10.4-P6, 9.10.5b1-\u003e9.10.5rc1, 9.11.0-P3, 9.11.1b1-\u003e9.11.1rc1, and 9.9.9-S8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-617" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/docs/aa-01466", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://kb.isc.org/docs/aa-01466" }, { "name": "DSA-3854", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-3854" }, { "name": "https://security.netapp.com/advisory/ntap-20180802-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20180802-0002/" }, { "name": "GLSA-201708-01", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201708-01" }, { "name": "RHSA-2017:1583", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1583" }, { "name": "RHSA-2017:1582", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1582" }, { "name": "RHSA-2017:1105", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1105" }, { "name": "RHSA-2017:1095", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1095" }, { "name": "1040195", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040195" }, { "name": "1038258", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1038258" }, { "name": "97651", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97651" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2019-10-09T23:27Z", "publishedDate": "2019-01-16T20:29Z" } } }
ghsa-wmp5-3j44-5x2x
Vulnerability from github
Published
2022-05-13 01:36
Modified
2022-05-13 01:36
Severity ?
Details
Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0-P3, 9.11.1b1->9.11.1rc1, and 9.9.9-S8.
{ "affected": [], "aliases": [ "CVE-2017-3137" ], "database_specific": { "cwe_ids": [ "CWE-617" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-01-16T20:29:00Z", "severity": "HIGH" }, "details": "Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1-\u003e9.9.10rc1, 9.10.4-P6, 9.10.5b1-\u003e9.10.5rc1, 9.11.0-P3, 9.11.1b1-\u003e9.11.1rc1, and 9.9.9-S8.", "id": "GHSA-wmp5-3j44-5x2x", "modified": "2022-05-13T01:36:48Z", "published": "2022-05-13T01:36:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-3137" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1095" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1105" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1582" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:1583" }, { "type": "WEB", "url": "https://kb.isc.org/docs/aa-01466" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201708-01" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20180802-0002" }, { "type": "WEB", "url": "https://www.debian.org/security/2017/dsa-3854" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/97651" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1038258" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040195" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.