Action not permitted
Modal body text goes here.
cve-2012-3817
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:21:03.091Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSA:2012-341-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2012\u0026m=slackware-security.536004" }, { "name": "51096", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51096" }, { "name": "RHSA-2012:1123", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1123.html" }, { "name": "openSUSE-SU-2012:0971", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00015.html" }, { "name": "RHSA-2012:1122", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1122.html" }, { "name": "APPLE-SA-2013-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "1027296", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1027296" }, { "name": "DSA-2517", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2517" }, { "name": "openSUSE-SU-2012:0969", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00013.html" }, { "name": "USN-1518-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1518-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5880" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.isc.org/article/AA-00729" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-07-24T00:00:00", "descriptions": [ { "lang": "en", "value": "ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-11-23T20:12:41", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSA:2012-341-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2012\u0026m=slackware-security.536004" }, { "name": "51096", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51096" }, { "name": "RHSA-2012:1123", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1123.html" }, { "name": "openSUSE-SU-2012:0971", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00015.html" }, { "name": "RHSA-2012:1122", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1122.html" }, { "name": "APPLE-SA-2013-09-12-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "1027296", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1027296" }, { "name": "DSA-2517", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2517" }, { "name": "openSUSE-SU-2012:0969", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00013.html" }, { "name": "USN-1518-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1518-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5880" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.isc.org/article/AA-00729" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-3817", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSA:2012-341-01", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2012\u0026m=slackware-security.536004" }, { "name": "51096", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51096" }, { "name": "RHSA-2012:1123", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1123.html" }, { "name": "openSUSE-SU-2012:0971", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00015.html" }, { "name": "RHSA-2012:1122", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1122.html" }, { "name": "APPLE-SA-2013-09-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "1027296", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1027296" }, { "name": "DSA-2517", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2517" }, { "name": "openSUSE-SU-2012:0969", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00013.html" }, { "name": "USN-1518-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1518-1" }, { "name": "http://support.apple.com/kb/HT5880", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5880" }, { "name": "https://kb.isc.org/article/AA-00729", "refsource": "CONFIRM", "url": "https://kb.isc.org/article/AA-00729" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-3817", "datePublished": "2012-07-25T10:00:00", "dateReserved": "2012-06-29T00:00:00", "dateUpdated": "2024-08-06T20:21:03.091Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-3817\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-07-25T10:42:35.803\",\"lastModified\":\"2018-10-30T16:27:02.467\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.\"},{\"lang\":\"es\",\"value\":\"ISC BIND v9.4.x, v9.5.x, v9.6.x, v9.7.x, y antes de v9.7.6-P2; v9.8.x antes de v9.8.3-P2; v9.9.x antes de v9.9.1-P2, y v9.6-ESV antes v9.6-ESV-vR7-P2, cuando est\u00e1 habilitada la validaci\u00f3n DNSSEC, no inicializar correctamente la cach\u00e9 no-query, que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (error de aserci\u00f3n y salida demonio) mediante el env\u00edo de muchas consultas.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C8B18D7-4D15-46A7-8013-E6267127A427\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D7C7524-6943-4D94-8835-0221F0F0CD63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F0AA9D0-9657-4E18-BF8B-45284C2D40A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"916D4013-27A5-4688-A985-A9B77F90AC45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8583B8D-54A4-4064-810B-34F4F5A33A36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E01A12DF-E94B-426E-8751-96FC56105D5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"19ADAB10-BDD0-409E-93C2-9E7223464131\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A944178-032B-4637-842D-BC6B227043A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32CEF8AD-9EE7-4ADA-888E-883751962529\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"90EE9C4A-F014-4ABA-9C4C-5D9561DD0A47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F592D0F-095C-4F3B-97E7-E92C259D0CD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C55EC1E1-4D79-4357-94CB-7E152DFDE8DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"83205FA5-56A2-4BBD-9278-2844704BAB07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4449E90-2112-4860-A981-66639B9318ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A49A7D91-73BC-4894-A548-C46691AA66AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B9707CD-5410-4254-B44C-A0B80D4FDCB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.5.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0374932B-AE66-42C1-9797-380E8B73155E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F42F7AF7-D37C-4213-B2BC-D2B9FE725BDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ABB3FC8-0A0D-4881-9137-5F6A8CCB9345\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C02A3BC0-78A4-4F4D-AA5B-3C05122137EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"178C7D9F-8699-42A3-8729-0BC6323EBDF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BEF53C6-E555-49D4-B4B2-63BA71CC77E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C09FA4C-B094-4BAC-A194-ACC28F80AF69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"6711B30D-4B57-4DDF-BC1E-98736B23E763\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9BE0418-4892-4304-B452-45F53DD961B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEC21220-4207-4FE4-A7A9-9B223301B98D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EC25639-482D-4574-B43B-497DDD8998B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"600A9F11-70D9-4198-AD3D-7122EB352E49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BCD66DB-383B-4BB7-8C00-E073C4F788F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FE8C5A9-4312-4E4F-8734-20E5453094D1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B178BB5-A0DC-4014-A8CC-D89B0E2F9789\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B5F1155-78D6-480B-BC0A-1D36B08D2594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A11247D0-A33E-4CE5-910A-F38B89C63EC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9478F4E-451D-4B4E-8054-E09522F97C59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"87393BF8-9FE3-4501-94CA-A1AA9E38E771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC642B5-ACA4-4764-A9F2-3C87D5D8E9E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16CE093-38E0-4274-AD53-B807DE72AF91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FB97DEB-A0A4-458C-A94B-46B7264AB0F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFDF6597-7131-4080-BCFC-46032138646C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"881B8C5B-8A66-45AC-85E6-758B8A8153BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E2D144E-6A15-4B45-8B15-15B60FB33D71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5690EC8-66C9-4316-BEAB-C218843F7FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF13572-C341-4FB1-BAFD-AF8F0C5EF510\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B1D9F9C-54C2-485F-9B66-4AEA0573BC2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"423211E8-A08B-4254-977A-1917AED9B794\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ABE2712-33E9-45EE-890C-E9FC51D19B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD79961B-508F-4A20-AD4D-D766DFB928E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E5510BF-3D22-49DA-A4C6-2D6204EB37C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD1BC4C7-F72B-43DB-B729-018360F4B281\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB36BD1D-A6AB-4BC8-94C0-FA662622FF26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF83126-E2C8-4156-9C28-7E3005A74E17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"97D011B3-D9F3-4BC2-9695-A842148EA6BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC43BF9-5C34-4DF1-846A-E416DE9C7DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADD24439-71B4-41AC-85D4-56511445051C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B063AE57-D426-4565-B2D9-ACDB0C16C78E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCEA5F9A-A308-4573-BBEB-6B210A61D943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D13D4E84-04EB-4843-A1C4-E3265D1DAC00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"434AA05B-1A22-474B-BEA3-CACAD78955F4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EBDD71E-6F17-4EB6-899F-E27A93CDFDF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"811D03B2-96A8-47F9-80BE-54228A4108EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3D4393C-1151-49F9-963B-B6FD88E93814\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"25855A5C-302F-4A82-AEC1-8C4C9CB70362\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E68ACA-0288-4EE5-9250-54711B2E6670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D717D3D-F4BF-470B-AC2B-D1234A7303EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"66D259B7-4F9E-43B2-BB1D-3B097D3CDB28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F9DA20E-57EA-49A0-9DB2-E9E0191EC1AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCC604FD-A834-4BA7-B1E2-1FCB6A583204\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"479D3C6C-1FD7-4DBE-A841-4B58400A89F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAF29160-63C2-40D0-BE08-3C8181CD5092\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DAA3942-0979-4D33-BD52-EF7F0403DFBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"39D75F93-B6A7-4D25-8147-25F7F867E5B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B046CE1D-03E1-462F-9762-9269E59BD554\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAC9049D-6284-40F7-9E97-596FEDF9EEDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"10D06B47-911B-4095-ABD2-DDD38E6306F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59428551-218B-4C32-982F-DCDC894E2954\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"961E22DC-1467-4A0C-9450-A2E047FCFCFD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2B96B87-F18C-41EF-9A37-7D0842433A4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFA1AA14-4D4A-45D0-9573-D53C0FFFFF78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5DE1274-F7A1-4F12-A4F5-1CB1DD5B84E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:*\",\"matchCriteriaId\":\"401A7E61-AC3D-417D-97B8-E5E736DC6FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7C37F7D-DD28-4C70-A534-A3F434DF4273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2EC1F99-85C1-4081-A118-790111741246\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"85D6C9B7-9D5D-4589-AC83-E6ECB535EBFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"043A5E3F-529B-4A9A-8531-184EE6D1942D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"673057D5-256C-4933-B56F-4BF8848323F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2CE371B-E399-4D74-B46C-3606E4BDA53A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A3798A1-134C-4066-A012-10C15F103EAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CA1AEBE-040C-483A-9850-7DA888FF8075\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20B4B4DA-5780-4D04-8A2B-371C06A470CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9672E9A0-C7F1-48DE-AE5B-977DFD614E61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:*:*:*:*\",\"matchCriteriaId\":\"11FBC346-F6B6-40D6-8DA2-345BF20B450C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5272F28D-4257-4116-8C66-98EF875BEE63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6BF457D-BDF9-4C0D-98B8-B8AB677BFB33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A9A0380-C0A1-4957-A199-3165F691F0A0\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-08/msg00013.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2012-08/msg00015.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1122.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1123.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/51096\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT5880\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2517\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1027296\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2012\u0026m=slackware-security.536004\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1518-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://kb.isc.org/article/AA-00729\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
var-201207-0279
Vulnerability from variot
ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries. ISC BIND is prone to a denial-of-service vulnerability. An attacker can exploit this issue to cause an assertion failure in the 'named' process, denying service to legitimate users. This issue may also be exploited to disclose certain memory information to clients. The following versions are affected: BIND 9.6-ESV-R1 through versions 9.6-ESV-R7-P1 BIND 9.7.1 through versions 9.7.6-P1 BIND 9.8.0 through versions 9.8.3-P1 BIND 9.9.0 through versions 9.9.1-P1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
============================================================================= FreeBSD-SA-12:05.bind Security Advisory The FreeBSD Project
Topic: named(8) DNSSEC validation Denial of Service
Category: contrib Module: bind Announced: 2012-08-06 Credits: Einar Lonn of IIS.se Affects: All supported versions of FreeBSD Corrected: 2012-08-06 21:33:11 UTC (RELENG_7, 7.4-STABLE) 2012-08-06 21:33:11 UTC (RELENG_7_4, 7.4-RELEASE-p10) 2012-07-24 19:04:35 UTC (RELENG_8, 8.3-STABLE) 2012-08-06 21:33:11 UTC (RELENG_8_3, 8.3-RELEASE-p4) 2012-08-06 21:33:11 UTC (RELENG_8_2, 8.2-RELEASE-p10) 2012-08-06 21:33:11 UTC (RELENG_8_1, 8.1-RELEASE-p13) 2012-07-24 22:32:03 UTC (RELENG_9, 9.1-PRERELEASE) 2012-08-06 21:33:11 UTC (RELENG_9_0, 9.0-RELEASE-p4) CVE Name: CVE-2012-3817
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
DNS Security Extensions (DNSSEC) provides data integrity, origin authentication and authenticated denial of existence to resolvers.
II. Problem Description
BIND 9 stores a cache of query names that are known to be failing due to misconfigured name servers or a broken chain of trust.
III.
IV. Workaround
No workaround is available, but systems not running the BIND resolving name server with dnssec-validation enabled are not affected.
V. Solution
Perform one of the following:
1) Upgrade your vulnerable system to 7-STABLE, 8-STABLE, or 9-STABLE, or to the RELENG_7_4, RELENG_8_3, RELENG_8_2, RELENG_8_1, or RELENG_9_0 security branch dated after the correction date.
2) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to FreeBSD 7.4, 8.3, 8.2, 8.1 and 9.0 systems.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
fetch http://security.FreeBSD.org/patches/SA-12:05/bind.patch
fetch http://security.FreeBSD.org/patches/SA-12:05/bind.patch.asc
b) Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
cd /usr/src/lib/bind/dns
make obj && make depend && make && make install
cd /usr/src/usr.sbin/named
make obj && make depend && make && make install
3) To update your vulnerable system via a binary patch:
Systems running 7.4-RELEASE, 8.3-RELEASE, 8.2-RELEASE, 8.1-RELEASE, or 9.0-RELEASE on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
4) Install and run BIND from the Ports Collection after the correction date. Correction details
The following list contains the revision numbers of each file that was corrected in FreeBSD.
CVS:
Branch Revision Path
RELENG_7 src/contrib/bind9/lib/dns/resolver.c 1.1.1.9.2.11 RELENG_7_4 src/UPDATING 1.507.2.36.2.12 src/sys/conf/newvers.sh 1.72.2.18.2.15 src/contrib/bind9/lib/dns/resolver.c 1.1.1.9.2.8.2.1 RELENG_8 src/contrib/bind9/CHANGES 1.9.2.15 src/contrib/bind9/lib/dns/resolver.c 1.3.2.6 src/contrib/bind9/lib/dns/zone.c 1.6.2.10 src/contrib/bind9/lib/isc/random.c 1.2.2.4 src/contrib/bind9/version 1.9.2.15 RELENG_8_3 src/UPDATING 1.632.2.26.2.6 src/sys/conf/newvers.sh 1.83.2.15.2.8 src/contrib/bind9/lib/dns/resolver.c 1.6.2.7.2.1 RELENG_8_2 src/UPDATING 1.632.2.19.2.12 src/sys/conf/newvers.sh 1.83.2.12.2.15 src/contrib/bind9/lib/dns/resolver.c 1.6.2.4.2.1 RELENG_8_1 src/UPDATING 1.632.2.14.2.16 src/sys/conf/newvers.sh 1.83.2.10.2.17 src/contrib/bind9/lib/dns/resolver.c 1.6.2.3.2.1 RELENG_9 src/contrib/bind9/CHANGES 1.21.2.5 src/contrib/bind9/lib/dns/resolver.c 1.15.2.3 src/contrib/bind9/lib/dns/zone.c 1.7.2.3 src/contrib/bind9/version 1.21.2.5 RELENG_9_0 src/UPDATING 1.702.2.4.2.6 src/sys/conf/newvers.sh 1.95.2.4.2.8 src/contrib/bind9/lib/dns/resolver.c 1.15.4.1
Subversion:
Branch/path Revision
stable/7/ r239108 releng/7.4/ r239108 stable/8/ r238749 releng/8.3/ r239108 releng/8.2/ r239108 releng/8.1/ r239108 stable/9/ r238756 releng/9.0/ r239108
VII. The verification of md5 checksums and GPG signatures is performed automatically for you.
Here are the details from the Slackware 14.0 ChangeLog: +--------------------------+ patches/packages/bind-9.9.2_P1-i486-1_slack14.0.txz: Upgraded. IMPORTANT NOTE: This package updates BIND from 9.7.6_P4 to 9.8.4_P1 since the 9.7 series is no longer supported. It is possible that some changes may be required to your local configuration. This release addresses some denial-of-service and other bugs. For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5688 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3817 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3868 ( Security fix ) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated package for Slackware 12.1: ftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/bind-9.8.4_P1-i486-1_slack12.1.tgz
Updated package for Slackware 12.2: ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/bind-9.8.4_P1-i486-1_slack12.2.tgz
Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.8.4_P1-i486-1_slack13.0.txz
Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.8.4_P1-x86_64-1_slack13.0.txz
Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.8.4_P1-i486-1_slack13.1.txz
Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.8.4_P1-x86_64-1_slack13.1.txz
Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.8.4_P1-i486-1_slack13.37.txz
Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.8.4_P1-x86_64-1_slack13.37.txz
Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.2_P1-i486-1_slack14.0.txz
Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.2_P1-x86_64-1_slack14.0.txz
Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.9.2_P1-i486-1.txz
Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.9.2_P1-x86_64-1.txz
MD5 signatures: +-------------+
Slackware 12.1 package: 2df945fd92d480df98711992180cdd70 bind-9.8.4_P1-i486-1_slack12.1.tgz
Slackware 12.2 package: ddf762702befde00ab86cda1a5766bbd bind-9.8.4_P1-i486-1_slack12.2.tgz
Slackware 13.0 package: b6c9a8f1262bd39db2dd77034f58e568 bind-9.8.4_P1-i486-1_slack13.0.txz
Slackware x86_64 13.0 package: b35c20ad9778035c7e04ef2944375608 bind-9.8.4_P1-x86_64-1_slack13.0.txz
Slackware 13.1 package: a6b061aeb84003ea7b6ddcc157e0db65 bind-9.8.4_P1-i486-1_slack13.1.txz
Slackware x86_64 13.1 package: 54ee26b4924ab502eedfd024d83db20e bind-9.8.4_P1-x86_64-1_slack13.1.txz
Slackware 13.37 package: 04d40ede0a96160e79767bf995469773 bind-9.8.4_P1-i486-1_slack13.37.txz
Slackware x86_64 13.37 package: f4635df06e3c0f62f035d00e15b0f5fb bind-9.8.4_P1-x86_64-1_slack13.37.txz
Slackware 14.0 package: 66612ea03941fc8ef5ef21409ecc6fe3 bind-9.9.2_P1-i486-1_slack14.0.txz
Slackware x86_64 14.0 package: 6f664fe7e955c0dbe806a63ad9212c00 bind-9.9.2_P1-x86_64-1_slack14.0.txz
Slackware -current package: 83bc10ca67bede66bf742a7d0ab6e628 n/bind-9.9.2_P1-i486-1.txz
Slackware x86_64 -current package: 4a539dd88ef3637eee56693c037a3dc8 n/bind-9.9.2_P1-x86_64-1.txz
Installation instructions: +------------------------+
Upgrade the package as root:
upgradepkg bind-9.9.2_P1-i486-1_slack14.0.txz
Then, restart the name server:
/etc/rc.d/rc.bind restart
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. ----------------------------------------------------------------------
We are millions! Join us to protect all Pc's Worldwide. Download the new Secunia PSI 3.0 available in 5 languages and share it with your friends: http://secunia.com/psi
TITLE: ISC BIND Bad Cache Assertion Failure and TCP Query Denial of Service Vulnerabilities
SECUNIA ADVISORY ID: SA50020
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/50020/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=50020
RELEASE DATE: 2012-07-25
DISCUSS ADVISORY: http://secunia.com/advisories/50020/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/50020/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=50020
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Two vulnerabilities have been reported in ISC BIND, which can be exploited by malicious people to cause a DoS (Denial of Service).
Successful exploitation of this vulnerability requires that DNSSEC validation is enabled.
2) A memory leak error when processing TCP queries can be exploited to increase the number of misplaced ns_client objects and trigger an out-of-memory condition.
PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Einar Lonn, IIS.se 2) Kevin Sheehan, Infoblox, Inc. and Anand Buddhdev, RIPE NCC.
ORIGINAL ADVISORY: https://www.isc.org/software/aftr/advisories/cve-2012-3817 https://www.isc.org/software/bind/advisories/cve-2012-3868
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
.
For the stable distribution (squeeze), this problem has been fixed in version 1:9.7.3.dfsg-1~squeeze6.
For the testing distribution (wheezy), this problem will be fixed soon.
For the unstable distribution (sid), this problem has been fixed in version 1:9.8.1.dfsg.P1-4.2. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: bind security update Advisory ID: RHSA-2012:1123-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1123.html Issue date: 2012-07-31 CVE Names: CVE-2012-3817 =====================================================================
- Summary:
Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.
An uninitialized data structure use flaw was found in BIND when DNSSEC validation was enabled. (CVE-2012-3817)
Users of bind are advised to upgrade to these updated packages, which correct this issue. After installing the update, the BIND daemon (named) will be restarted automatically.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
842897 - CVE-2012-3817 bind: heavy DNSSEC validation load can cause assertion failure
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.2.src.rpm
i386: bind-9.3.6-20.P1.el5_8.2.i386.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm bind-libs-9.3.6-20.P1.el5_8.2.i386.rpm bind-sdb-9.3.6-20.P1.el5_8.2.i386.rpm bind-utils-9.3.6-20.P1.el5_8.2.i386.rpm
x86_64: bind-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-libs-9.3.6-20.P1.el5_8.2.i386.rpm bind-libs-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-sdb-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-utils-9.3.6-20.P1.el5_8.2.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.2.src.rpm
i386: bind-chroot-9.3.6-20.P1.el5_8.2.i386.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm bind-devel-9.3.6-20.P1.el5_8.2.i386.rpm bind-libbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm caching-nameserver-9.3.6-20.P1.el5_8.2.i386.rpm
x86_64: bind-chroot-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-devel-9.3.6-20.P1.el5_8.2.i386.rpm bind-devel-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-libbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm bind-libbind-devel-9.3.6-20.P1.el5_8.2.x86_64.rpm caching-nameserver-9.3.6-20.P1.el5_8.2.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.2.src.rpm
i386: bind-9.3.6-20.P1.el5_8.2.i386.rpm bind-chroot-9.3.6-20.P1.el5_8.2.i386.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm bind-devel-9.3.6-20.P1.el5_8.2.i386.rpm bind-libbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm bind-libs-9.3.6-20.P1.el5_8.2.i386.rpm bind-sdb-9.3.6-20.P1.el5_8.2.i386.rpm bind-utils-9.3.6-20.P1.el5_8.2.i386.rpm caching-nameserver-9.3.6-20.P1.el5_8.2.i386.rpm
ia64: bind-9.3.6-20.P1.el5_8.2.ia64.rpm bind-chroot-9.3.6-20.P1.el5_8.2.ia64.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.ia64.rpm bind-devel-9.3.6-20.P1.el5_8.2.ia64.rpm bind-libbind-devel-9.3.6-20.P1.el5_8.2.ia64.rpm bind-libs-9.3.6-20.P1.el5_8.2.i386.rpm bind-libs-9.3.6-20.P1.el5_8.2.ia64.rpm bind-sdb-9.3.6-20.P1.el5_8.2.ia64.rpm bind-utils-9.3.6-20.P1.el5_8.2.ia64.rpm caching-nameserver-9.3.6-20.P1.el5_8.2.ia64.rpm
ppc: bind-9.3.6-20.P1.el5_8.2.ppc.rpm bind-chroot-9.3.6-20.P1.el5_8.2.ppc.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.ppc.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.ppc64.rpm bind-devel-9.3.6-20.P1.el5_8.2.ppc.rpm bind-devel-9.3.6-20.P1.el5_8.2.ppc64.rpm bind-libbind-devel-9.3.6-20.P1.el5_8.2.ppc.rpm bind-libbind-devel-9.3.6-20.P1.el5_8.2.ppc64.rpm bind-libs-9.3.6-20.P1.el5_8.2.ppc.rpm bind-libs-9.3.6-20.P1.el5_8.2.ppc64.rpm bind-sdb-9.3.6-20.P1.el5_8.2.ppc.rpm bind-utils-9.3.6-20.P1.el5_8.2.ppc.rpm caching-nameserver-9.3.6-20.P1.el5_8.2.ppc.rpm
s390x: bind-9.3.6-20.P1.el5_8.2.s390x.rpm bind-chroot-9.3.6-20.P1.el5_8.2.s390x.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.s390.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.s390x.rpm bind-devel-9.3.6-20.P1.el5_8.2.s390.rpm bind-devel-9.3.6-20.P1.el5_8.2.s390x.rpm bind-libbind-devel-9.3.6-20.P1.el5_8.2.s390.rpm bind-libbind-devel-9.3.6-20.P1.el5_8.2.s390x.rpm bind-libs-9.3.6-20.P1.el5_8.2.s390.rpm bind-libs-9.3.6-20.P1.el5_8.2.s390x.rpm bind-sdb-9.3.6-20.P1.el5_8.2.s390x.rpm bind-utils-9.3.6-20.P1.el5_8.2.s390x.rpm caching-nameserver-9.3.6-20.P1.el5_8.2.s390x.rpm
x86_64: bind-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-chroot-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm bind-debuginfo-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-devel-9.3.6-20.P1.el5_8.2.i386.rpm bind-devel-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-libbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm bind-libbind-devel-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-libs-9.3.6-20.P1.el5_8.2.i386.rpm bind-libs-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-sdb-9.3.6-20.P1.el5_8.2.x86_64.rpm bind-utils-9.3.6-20.P1.el5_8.2.x86_64.rpm caching-nameserver-9.3.6-20.P1.el5_8.2.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm
i386: bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-utils-9.8.2-0.10.rc1.el6_3.2.i686.rpm
x86_64: bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-utils-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm
i386: bind-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-chroot-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-sdb-9.8.2-0.10.rc1.el6_3.2.i686.rpm
x86_64: bind-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-chroot-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-sdb-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm
x86_64: bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-utils-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm
x86_64: bind-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-chroot-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-sdb-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm
i386: bind-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-chroot-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-utils-9.8.2-0.10.rc1.el6_3.2.i686.rpm
ppc64: bind-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm bind-chroot-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.ppc.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.ppc.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm bind-utils-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm
s390x: bind-9.8.2-0.10.rc1.el6_3.2.s390x.rpm bind-chroot-9.8.2-0.10.rc1.el6_3.2.s390x.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.s390.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.s390x.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.s390.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.s390x.rpm bind-utils-9.8.2-0.10.rc1.el6_3.2.s390x.rpm
x86_64: bind-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-chroot-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-utils-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm
i386: bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-sdb-9.8.2-0.10.rc1.el6_3.2.i686.rpm
ppc64: bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.ppc.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.ppc.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm bind-sdb-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm
s390x: bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.s390.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.s390x.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.s390.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.s390x.rpm bind-sdb-9.8.2-0.10.rc1.el6_3.2.s390x.rpm
x86_64: bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-sdb-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm
i386: bind-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-chroot-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-utils-9.8.2-0.10.rc1.el6_3.2.i686.rpm
x86_64: bind-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-chroot-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-libs-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-utils-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm
i386: bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-sdb-9.8.2-0.10.rc1.el6_3.2.i686.rpm
x86_64: bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm bind-devel-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm bind-sdb-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2012-3817.html https://access.redhat.com/security/updates/classification/#important http://www.isc.org/software/bind/advisories/cve-2012-3817
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFQF1jgXlSAg2UNWIIRAhfLAKC7IA3Vlbw8YTJSpY/DfKn7S81tIgCgq/b2 7PGAy2HFq2b2y+ASSTx67k0= =uM7c -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update 2013-004
OS X Mountain Lion v10.8.5 and Security Update 2013-004 is now available and addresses the following:
Apache Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Multiple vulnerabilities in Apache Description: Multiple vulnerabilities existed in Apache, the most serious of which may lead to cross-site scripting. These issues were addressed by updating Apache to version 2.2.24. CVE-ID CVE-2012-0883 CVE-2012-2687 CVE-2012-3499 CVE-2012-4558
Bind Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Multiple vulnerabilities in BIND Description: Multiple vulnerabilities existed in BIND, the most serious of which may lead to a denial of service. CVE-2012-5688 did not affect Mac OS X v10.7 systems. CVE-ID CVE-2012-3817 CVE-2012-4244 CVE-2012-5166 CVE-2012-5688 CVE-2013-2266
Certificate Trust Policy Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Root certificates have been updated Description: Several certificates were added to or removed from the list of system roots. The complete list of recognized system roots may be viewed via the Keychain Access application.
ClamAV Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5 Impact: Multiple vulnerabilities in ClamAV Description: Multiple vulnerabilities exist in ClamAV, the most serious of which may lead to arbitrary code execution. This update addresses the issues by updating ClamAV to version 0.97.8. CVE-ID CVE-2013-2020 CVE-2013-2021
CoreGraphics Available for: OS X Mountain Lion v10.8 to v10.8.4 Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of JBIG2 encoded data in PDF files. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-1025 : Felix Groebert of the Google Security Team
ImageIO Available for: OS X Mountain Lion v10.8 to v10.8.4 Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of JPEG2000 encoded data in PDF files. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-1026 : Felix Groebert of the Google Security Team
Installer Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Packages could be opened after certificate revocation Description: When Installer encountered a revoked certificate, it would present a dialog with an option to continue. The issue was addressed by removing the dialog and refusing any revoked package. CVE-ID CVE-2013-1027
IPSec Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: An attacker may intercept data protected with IPSec Hybrid Auth Description: The DNS name of an IPSec Hybrid Auth server was not being matched against the certificate, allowing an attacker with a certificate for any server to impersonate any other. This issue was addressed by properly checking the certificate. CVE-ID CVE-2013-1028 : Alexander Traud of www.traud.de
Kernel Available for: OS X Mountain Lion v10.8 to v10.8.4 Impact: A local network user may cause a denial of service Description: An incorrect check in the IGMP packet parsing code in the kernel allowed a user who could send IGMP packets to the system to cause a kernel panic. The issue was addressed by removing the check. CVE-ID CVE-2013-1029 : Christopher Bohn of PROTECTSTAR INC.
Mobile Device Management Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Passwords may be disclosed to other local users Description: A password was passed on the command-line to mdmclient, which made it visible to other users on the same system. The issue was addressed by communicating the password through a pipe. CVE-ID CVE-2013-1030 : Per Olofsson at the University of Gothenburg
OpenSSL Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Multiple vulnerabilities in OpenSSL Description: Multiple vulnerabilities existed in OpenSSL, the most serious of which may lead to disclosure of user data. These issues were addressed by updating OpenSSL to version 0.9.8y. CVE-ID CVE-2012-2686 CVE-2013-0166 CVE-2013-0169
PHP Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Multiple vulnerabilities in PHP Description: Multiple vulnerabilities existed in PHP, the most serious of which may lead to arbitrary code execution. These issues were addressed by updating PHP to version 5.3.26. CVE-ID CVE-2013-1635 CVE-2013-1643 CVE-2013-1824 CVE-2013-2110
PostgreSQL Available for: OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Multiple vulnerabilities in PostgreSQL Description: Multiple vulnerabilities exist in PostgreSQL, the most serious of which may lead to data corruption or privilege escalation. This update addresses the issues by updating PostgreSQL to version 9.0.13. CVE-ID CVE-2013-1899 CVE-2013-1900 CVE-2013-1901 CVE-2013-1902 CVE-2013-1903
Power Management Available for: OS X Mountain Lion v10.8 to v10.8.4 Impact: The screen saver may not start after the specified time period Description: A power assertion lock issue existed. This issue was addressed through improved lock handling. CVE-ID CVE-2013-1031
QuickTime Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7.5, OS X Lion Server v10.7.5, OS X Mountain Lion v10.8 to v10.8.4 Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of 'idsc' atoms in QuickTime movie files. This issue was addressed through additional bounds checking. CVE-ID CVE-2013-1032 : Jason Kratzer working with iDefense VCP
Screen Lock Available for: OS X Mountain Lion v10.8 to v10.8.4 Impact: A user with screen sharing access may be able to bypass the screen lock when another user is logged in Description: A session management issue existed in the screen lock's handling of screen sharing sessions. This issue was addressed through improved session tracking. CVE-ID CVE-2013-1033 : Jeff Grisso of Atos IT Solutions, Sebastien Stormacq
Note: OS X Mountain Lion v10.8.5 also addresses an issue where certain Unicode strings could cause applications to unexpectedly terminate.
OS X Mountain Lion v10.8.5 and Security Update 2013-004 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
The Software Update utility will present the update that applies to your system configuration. Only one is needed, either OS X Mountain Lion v10.8.5, or Security Update 2013-004.
For OS X Mountain Lion v10.8.4 The download file is named: OSXUpd10.8.5.dmg Its SHA-1 digest is: a74ab6d9501778437e7afba0bbed47b776a52b11
For OS X Mountain Lion v10.8 and v10.8.3 The download file is named: OSXUpdCombo10.8.5.dmg Its SHA-1 digest is: cb798ac9b97ceb2d8875af040ce4ff06187d61f2
For OS X Lion v10.7.5 The download file is named: SecUpd2013-004.dmg Its SHA-1 digest is: dbc50fce7070f83b93b866a21b8f5c6e65007fa0
For OS X Lion Server v10.7.5 The download file is named: SecUpdSrvr2013-004.dmg Its SHA-1 digest is: 44a77edbd37732b865bc21a9aac443a3cdc47355
For Mac OS X v10.6.8 The download file is named: SecUpd2013-004.dmg Its SHA-1 digest is: d07d5142a2549270f0d2eaddb262b41bb5c16b61
For Mac OS X Server v10.6.8 The download file is named: SecUpdSrvr2013-004.dmg Its SHA-1 digest is: 8f9abe93f7f9427cf86b89bd67df948a85537dbc
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJSMiPGAAoJEPefwLHPlZEw9qMP/17D4Q8velZ3H4AumPzHqqB4 QxPcuv8PXzhi55epUm2bzNfXR9A5L9KvzEsmggqxO2/ESO0zfeKgAmXXjCI3z5Qc +WkHgqowjwXU9cbjyDkhwb/ylXml+vCSIv2m9eXXNRTRi0rm9ZLSI/JMSRfLMojQ bZbzQSoSpuGaOeOOWESKCf9zBXFG6DBGo0wg3z8Bkywjtp/7bfddPAFHxIdhjDDN 1IgmhPRnP6NEdNSfR6RwF94M+hyiJ2I2DIDZTIo+6B4Ne90bEYdBiQmSxwKFAyc3 H9VFfB8XmrtA2k4DhE6Ow2jD/Y//QKz6TbyZNSQawXxuPsj43v6/T6BsWdfddGbQ hDGU85e7z7a4gmIPuS3DjMhSEyAixL/B3vKYBaZltH6JBCcPuLvGrU7nAiJa7KGQ 8MToOyv42TSj95drFzysk5fcO0MIUH5xiGlaU+ScEdBSpIpHDfpjeJYPqxHeGFaa V2xCGw1vMYbMoxNzRL0FPPdUxJkyBHvuzZXh6c6fATuQIPCtwejpPrYEo7x7RRpl ytsVLe3V27j7IfWb62nI+mNVfH5m+YgK4SGK5DSq8Nm1Lk0w4HXmTtrhOCogsJ2I yoqeg/XakiSdxZxhSa9/ZZsMB+D1B8siNzCj0+U0k4zYjxEA0GdSu/dYRVT62oIn vBrJ5gm+nnyRe2TUMAwz =h9hc -----END PGP SIGNATURE----- . ============================================================================ Ubuntu Security Notice USN-1518-1 July 26, 2012
bind9 vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
Summary:
Bind could be made to crash if it received specially crafted network traffic.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: libdns81 1:9.8.1.dfsg.P1-4ubuntu0.2
Ubuntu 11.10: libdns69 1:9.7.3.dfsg-1ubuntu4.3
Ubuntu 11.04: libdns69 1:9.7.3.dfsg-1ubuntu2.5
Ubuntu 10.04 LTS: libdns64 1:9.7.0.dfsg.P1-1ubuntu0.6
In general, a standard system update will make all the necessary changes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201207-0279", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "bind", "scope": "eq", "trust": 1.9, "vendor": "isc", "version": "9.9.0" }, { "model": "bind", "scope": "eq", "trust": 1.9, "vendor": "isc", "version": "9.9.1" }, { "model": "bind", "scope": "eq", "trust": 1.3, "vendor": "isc", "version": "9.8.3" }, { "model": "bind", "scope": "eq", "trust": 1.3, "vendor": "isc", "version": "9.7.6" }, { "model": "bind", "scope": "eq", "trust": 1.3, "vendor": "isc", "version": "9.7.4" }, { "model": "bind", "scope": "eq", "trust": 1.3, "vendor": "isc", "version": "9.7.3" }, { "model": "bind", "scope": "eq", "trust": 1.3, "vendor": "isc", "version": "9.7.1" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.7.5" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.6.0" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.5.0" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.4.2" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.5" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.6.3" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.5.2" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.4" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.4.1" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.4.3" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.7.0" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.8.0" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.8.1" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.6.2" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.6" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.5.3" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.8.2" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.4.0" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.5.1" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.7.2" }, { "model": "bind", "scope": "eq", "trust": 1.0, "vendor": "isc", "version": "9.6.1" }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9.8.3-p2" }, { "model": "bind", "scope": "lt", "trust": 0.8, "vendor": "isc", "version": "9.9.x" }, { "model": "bind", "scope": "lt", "trust": 0.8, "vendor": "isc", "version": "9.7.x" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.8 to v10.8.4" }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9.4.x" }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "3.5" }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.0" }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9.6.x" }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9.5.x" }, { "model": "bind", "scope": "lt", "trust": 0.8, "vendor": "isc", "version": "9.8.x" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7.5" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7.5" }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9.9.1-p2" }, { "model": "esx", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.1" }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9.6-esv-r7-p2" }, { "model": "bind", "scope": "lt", "trust": 0.8, "vendor": "isc", "version": "9.6-esv" }, { "model": "bind", "scope": "eq", "trust": 0.8, "vendor": "isc", "version": "9.7.6-p2" }, { "model": "bind", "scope": "eq", "trust": 0.6, "vendor": "isc", "version": "9.6-esv" }, { "model": "bind", "scope": "eq", "trust": 0.6, "vendor": "isc", "version": "9.6-esv-r4" }, { "model": "bind", "scope": "eq", "trust": 0.6, "vendor": "isc", "version": "9.6-esv-r6" }, { "model": "bind", "scope": "eq", "trust": 0.6, "vendor": "isc", "version": "9.6-esv-r5" }, { "model": "bind", "scope": "eq", "trust": 0.6, "vendor": "isc", "version": "9.6-esv-r3" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "bind 9.9.1-p1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "bind", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.8" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "bind 9.7.3-p2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bind 9.7.2-p1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.7.3" }, { "model": "freeflow print server 73.c5.11", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.0.1" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "bind 9.6-esv-r5-p1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bind p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.7.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1.1" }, { "model": "bind 9.8.3-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0.1" }, { "model": "junos 10.2r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "bind 9.6-esv-r3", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "bind 9.8.1-p1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.1" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "firewall enterprise", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.0.1.03" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "9.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "bind 9.8.1b1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.2" }, { "model": "freeflow print server 81.d0.73", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "junos 10.0s18", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.4" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.2" }, { "model": "bind 9.8.0-p3", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bind 9.7.3-p3", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "4.0.2" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.6" }, { "model": "bind 9.7.3-p1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "bind -esv r2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "bind 9.7.6-p1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "junos 11.4r3.7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "10.4" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.3" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "9" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.1" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.8.5" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "junos r1.14", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.5" }, { "model": "bind p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.7.3" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "8.3" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.0" }, { "model": "bind 9.7.6-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bind 9.6-esv-r7-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "firewall enterprise 8.2.1p03", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.0.2" }, { "model": "7.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "bind 9.8.0-p2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "bind 9.7.4-p1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "beta", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "60" }, { "model": "current", "scope": null, "trust": 0.3, "vendor": "netbsd", "version": null }, { "model": "bind 9.6-esv-r7", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bind p3", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.7.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "junos r1.1", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.0" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.2" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "7.4" }, { "model": "bind 9.7.1-p2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.7.4" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.0" }, { "model": "bind 9.8.0-p1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bind 9.6-esv-r4", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "9.0" }, { "model": "junos 11.4r6.6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.2" }, { "model": "bind rc1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.7.2" }, { "model": "junos 10.2r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "bind 9.9.1-p2", "scope": "ne", "trust": 0.3, "vendor": "isc", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "junos 11.1r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "bind 9.6-esv-r4-p3", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0" }, { "model": "firewall enterprise 7.0.1.03h04", "scope": "ne", "trust": 0.3, "vendor": "mcafee", "version": null }, { "model": "bind 9.6-esv-r5b1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.1" }, { "model": "junos 11.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11" }, { "model": "bind 9.8.0-p4", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bind p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.7.1" }, { "model": "bind 9.6-esv-r4-p1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "10" }, { "model": "bind p2", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.7.2" }, { "model": "junos 10.4r6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "bind 9.7.2-p2", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "bind b1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.7.3" }, { "model": "junos 11.4r5.5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.4" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.6" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "10.0" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "bind 9.8.3-p1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.5" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "junos 8.5.r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.3" }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.1" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.4" }, { "model": "freeflow print server 82.d1.44", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "bind 9.7.4b1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "netbsd", "scope": "eq", "trust": 0.3, "vendor": "netbsd", "version": "5.0.3" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "8.0-stable", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "bind 9.7.2-p3", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "freeflow print server 73.d2.33", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.1" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.4" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "8.2" }, { "model": "bind 9.6-esv-r7-p1", "scope": null, "trust": 0.3, "vendor": "isc", "version": null }, { "model": "bind -esv r1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.6" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "8.1" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.1" }, { "model": "freeflow print server 93.e0.21c", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "bind p1", "scope": "eq", "trust": 0.3, "vendor": "isc", "version": "9.7.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "10.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "10.1" }, { "model": "firewall enterprise", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.2.1" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.5" }, { "model": "junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "10.2" }, { "model": "freeflow print server 91.d2.32", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.4" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.3" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.7" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.6" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.5" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.4" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.3" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "5.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.6" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.5" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.4" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.1" }, { "model": "networks junos r1.1", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "9.0" }, { "model": "networks junos 8.5.r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks junos r1.14", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.5" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.4" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.3" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "8.1" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "7.3" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "6.0" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.4" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.3" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "4.1" }, { "model": "networks junos 11.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks junos 11.1r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "11.1" }, { "model": "networks junos 10.4r6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "10.4" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "10.3" }, { "model": "networks junos 10.2r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks junos 10.2r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "10.2" }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "10.1" }, { "model": "networks junos 10.0s18", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "networks junos", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "10.0" } ], "sources": [ { "db": "BID", "id": "54658" }, { "db": "BID", "id": "60012" }, { "db": "JVNDB", "id": "JVNDB-2012-003305" }, { "db": "CNNVD", "id": "CNNVD-201207-437" }, { "db": "NVD", "id": "CVE-2012-3817" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.1:p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.1:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-3817" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Einar Lonn", "sources": [ { "db": "BID", "id": "54658" }, { "db": "PACKETSTORM", "id": "115349" }, { "db": "CNNVD", "id": "CNNVD-201207-437" } ], "trust": 1.0 }, "cve": "CVE-2012-3817", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2012-3817", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-3817", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201207-437", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2012-3817", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-3817" }, { "db": "JVNDB", "id": "JVNDB-2012-003305" }, { "db": "CNNVD", "id": "CNNVD-201207-437" }, { "db": "NVD", "id": "CVE-2012-3817" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries. ISC BIND is prone to a denial-of-service vulnerability. \nAn attacker can exploit this issue to cause an assertion failure in the \u0027named\u0027 process, denying service to legitimate users. This issue may also be exploited to disclose certain memory information to clients. \nThe following versions are affected:\nBIND 9.6-ESV-R1 through versions 9.6-ESV-R7-P1\nBIND 9.7.1 through versions 9.7.6-P1\nBIND 9.8.0 through versions 9.8.3-P1\nBIND 9.9.0 through versions 9.9.1-P1. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=============================================================================\nFreeBSD-SA-12:05.bind Security Advisory\n The FreeBSD Project\n\nTopic: named(8) DNSSEC validation Denial of Service\n\nCategory: contrib\nModule: bind\nAnnounced: 2012-08-06\nCredits: Einar Lonn of IIS.se\nAffects: All supported versions of FreeBSD\nCorrected: 2012-08-06 21:33:11 UTC (RELENG_7, 7.4-STABLE)\n 2012-08-06 21:33:11 UTC (RELENG_7_4, 7.4-RELEASE-p10)\n 2012-07-24 19:04:35 UTC (RELENG_8, 8.3-STABLE)\n 2012-08-06 21:33:11 UTC (RELENG_8_3, 8.3-RELEASE-p4)\n 2012-08-06 21:33:11 UTC (RELENG_8_2, 8.2-RELEASE-p10)\n 2012-08-06 21:33:11 UTC (RELENG_8_1, 8.1-RELEASE-p13)\n 2012-07-24 22:32:03 UTC (RELENG_9, 9.1-PRERELEASE)\n 2012-08-06 21:33:11 UTC (RELENG_9_0, 9.0-RELEASE-p4)\nCVE Name: CVE-2012-3817\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e. \n\nDNS Security Extensions (DNSSEC) provides data integrity, origin\nauthentication and authenticated denial of existence to resolvers. \n\nII. Problem Description\n\nBIND 9 stores a cache of query names that are known to be failing due\nto misconfigured name servers or a broken chain of trust. \n\nIII. \n\nIV. Workaround\n\nNo workaround is available, but systems not running the BIND resolving\nname server with dnssec-validation enabled are not affected. \n\nV. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to 7-STABLE, 8-STABLE, or 9-STABLE,\nor to the RELENG_7_4, RELENG_8_3, RELENG_8_2, RELENG_8_1, or RELENG_9_0\nsecurity branch dated after the correction date. \n\n2) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to FreeBSD 7.4,\n8.3, 8.2, 8.1 and 9.0 systems. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n# fetch http://security.FreeBSD.org/patches/SA-12:05/bind.patch\n# fetch http://security.FreeBSD.org/patches/SA-12:05/bind.patch.asc\n\nb) Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n# cd /usr/src/lib/bind/dns\n# make obj \u0026\u0026 make depend \u0026\u0026 make \u0026\u0026 make install\n# cd /usr/src/usr.sbin/named\n# make obj \u0026\u0026 make depend \u0026\u0026 make \u0026\u0026 make install\n\n3) To update your vulnerable system via a binary patch:\n\nSystems running 7.4-RELEASE, 8.3-RELEASE, 8.2-RELEASE, 8.1-RELEASE,\nor 9.0-RELEASE on the i386 or amd64 platforms can be updated via the\nfreebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\n4) Install and run BIND from the Ports Collection after the correction\ndate. Correction details\n\nThe following list contains the revision numbers of each file that was\ncorrected in FreeBSD. \n\nCVS:\n\nBranch Revision\n Path\n- -------------------------------------------------------------------------\nRELENG_7\n src/contrib/bind9/lib/dns/resolver.c 1.1.1.9.2.11\nRELENG_7_4\n src/UPDATING 1.507.2.36.2.12\n src/sys/conf/newvers.sh 1.72.2.18.2.15\n src/contrib/bind9/lib/dns/resolver.c 1.1.1.9.2.8.2.1\nRELENG_8\n src/contrib/bind9/CHANGES 1.9.2.15\n src/contrib/bind9/lib/dns/resolver.c 1.3.2.6\n src/contrib/bind9/lib/dns/zone.c 1.6.2.10\n src/contrib/bind9/lib/isc/random.c 1.2.2.4\n src/contrib/bind9/version 1.9.2.15\nRELENG_8_3\n src/UPDATING 1.632.2.26.2.6\n src/sys/conf/newvers.sh 1.83.2.15.2.8\n src/contrib/bind9/lib/dns/resolver.c 1.6.2.7.2.1\nRELENG_8_2\n src/UPDATING 1.632.2.19.2.12\n src/sys/conf/newvers.sh 1.83.2.12.2.15\n src/contrib/bind9/lib/dns/resolver.c 1.6.2.4.2.1\nRELENG_8_1\n src/UPDATING 1.632.2.14.2.16\n src/sys/conf/newvers.sh 1.83.2.10.2.17\n src/contrib/bind9/lib/dns/resolver.c 1.6.2.3.2.1\nRELENG_9\n src/contrib/bind9/CHANGES 1.21.2.5\n src/contrib/bind9/lib/dns/resolver.c 1.15.2.3\n src/contrib/bind9/lib/dns/zone.c 1.7.2.3\n src/contrib/bind9/version 1.21.2.5\nRELENG_9_0\n src/UPDATING 1.702.2.4.2.6\n src/sys/conf/newvers.sh 1.95.2.4.2.8\n src/contrib/bind9/lib/dns/resolver.c 1.15.4.1\n- -------------------------------------------------------------------------\n\nSubversion:\n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/7/ r239108\nreleng/7.4/ r239108\nstable/8/ r238749\nreleng/8.3/ r239108\nreleng/8.2/ r239108\nreleng/8.1/ r239108\nstable/9/ r238756\nreleng/9.0/ r239108\n- -------------------------------------------------------------------------\n\nVII. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n\nHere are the details from the Slackware 14.0 ChangeLog:\n+--------------------------+\npatches/packages/bind-9.9.2_P1-i486-1_slack14.0.txz: Upgraded. \n IMPORTANT NOTE: This package updates BIND from 9.7.6_P4 to\n 9.8.4_P1 since the 9.7 series is no longer supported. It is\n possible that some changes may be required to your local\n configuration. \n This release addresses some denial-of-service and other bugs. \n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5688\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5166\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3817\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3868\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 12.1:\nftp://ftp.slackware.com/pub/slackware/slackware-12.1/patches/packages/bind-9.8.4_P1-i486-1_slack12.1.tgz\n\nUpdated package for Slackware 12.2:\nftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/bind-9.8.4_P1-i486-1_slack12.2.tgz\n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/bind-9.8.4_P1-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/bind-9.8.4_P1-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/bind-9.8.4_P1-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/bind-9.8.4_P1-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/bind-9.8.4_P1-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/bind-9.8.4_P1-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/bind-9.9.2_P1-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/bind-9.9.2_P1-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/bind-9.9.2_P1-i486-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/bind-9.9.2_P1-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 12.1 package:\n2df945fd92d480df98711992180cdd70 bind-9.8.4_P1-i486-1_slack12.1.tgz\n\nSlackware 12.2 package:\nddf762702befde00ab86cda1a5766bbd bind-9.8.4_P1-i486-1_slack12.2.tgz\n\nSlackware 13.0 package:\nb6c9a8f1262bd39db2dd77034f58e568 bind-9.8.4_P1-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\nb35c20ad9778035c7e04ef2944375608 bind-9.8.4_P1-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\na6b061aeb84003ea7b6ddcc157e0db65 bind-9.8.4_P1-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n54ee26b4924ab502eedfd024d83db20e bind-9.8.4_P1-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\n04d40ede0a96160e79767bf995469773 bind-9.8.4_P1-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\nf4635df06e3c0f62f035d00e15b0f5fb bind-9.8.4_P1-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\n66612ea03941fc8ef5ef21409ecc6fe3 bind-9.9.2_P1-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n6f664fe7e955c0dbe806a63ad9212c00 bind-9.9.2_P1-x86_64-1_slack14.0.txz\n\nSlackware -current package:\n83bc10ca67bede66bf742a7d0ab6e628 n/bind-9.9.2_P1-i486-1.txz\n\nSlackware x86_64 -current package:\n4a539dd88ef3637eee56693c037a3dc8 n/bind-9.9.2_P1-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg bind-9.9.2_P1-i486-1_slack14.0.txz\n\nThen, restart the name server:\n\n# /etc/rc.d/rc.bind restart\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. ----------------------------------------------------------------------\n\nWe are millions! Join us to protect all Pc\u0027s Worldwide. \nDownload the new Secunia PSI 3.0 available in 5 languages and share it with your friends:\nhttp://secunia.com/psi\n\n----------------------------------------------------------------------\n\nTITLE:\nISC BIND Bad Cache Assertion Failure and TCP Query Denial of Service\nVulnerabilities\n\nSECUNIA ADVISORY ID:\nSA50020\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/50020/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=50020\n\nRELEASE DATE:\n2012-07-25\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/50020/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/50020/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=50020\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nTwo vulnerabilities have been reported in ISC BIND, which can be\nexploited by malicious people to cause a DoS (Denial of Service). \n\nSuccessful exploitation of this vulnerability requires that DNSSEC\nvalidation is enabled. \n\n2) A memory leak error when processing TCP queries can be exploited\nto increase the number of misplaced ns_client objects and trigger an\nout-of-memory condition. \n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor credits:\n1) Einar Lonn, IIS.se\n2) Kevin Sheehan, Infoblox, Inc. and Anand Buddhdev, RIPE NCC. \n\nORIGINAL ADVISORY:\nhttps://www.isc.org/software/aftr/advisories/cve-2012-3817\nhttps://www.isc.org/software/bind/advisories/cve-2012-3868\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\nFor the stable distribution (squeeze), this problem has been fixed in\nversion 1:9.7.3.dfsg-1~squeeze6. \n\nFor the testing distribution (wheezy), this problem will be fixed soon. \n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1:9.8.1.dfsg.P1-4.2. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: bind security update\nAdvisory ID: RHSA-2012:1123-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-1123.html\nIssue date: 2012-07-31\nCVE Names: CVE-2012-3817 \n=====================================================================\n\n1. Summary:\n\nUpdated bind packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5 and 6. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section. \n\n2. Relevant releases/architectures:\n\nRHEL Desktop Workstation (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly. \n\nAn uninitialized data structure use flaw was found in BIND when DNSSEC\nvalidation was enabled. (CVE-2012-3817)\n\nUsers of bind are advised to upgrade to these updated packages, which\ncorrect this issue. After installing the update, the BIND daemon (named)\nwill be restarted automatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n842897 - CVE-2012-3817 bind: heavy DNSSEC validation load can cause assertion failure\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.2.src.rpm\n\ni386:\nbind-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-libs-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-sdb-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-utils-9.3.6-20.P1.el5_8.2.i386.rpm\n\nx86_64:\nbind-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-libs-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-libs-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-sdb-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-utils-9.3.6-20.P1.el5_8.2.x86_64.rpm\n\nRHEL Desktop Workstation (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.2.src.rpm\n\ni386:\nbind-chroot-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-libbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm\ncaching-nameserver-9.3.6-20.P1.el5_8.2.i386.rpm\n\nx86_64:\nbind-chroot-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-devel-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-libbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-libbind-devel-9.3.6-20.P1.el5_8.2.x86_64.rpm\ncaching-nameserver-9.3.6-20.P1.el5_8.2.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/bind-9.3.6-20.P1.el5_8.2.src.rpm\n\ni386:\nbind-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-chroot-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-libbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-libs-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-sdb-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-utils-9.3.6-20.P1.el5_8.2.i386.rpm\ncaching-nameserver-9.3.6-20.P1.el5_8.2.i386.rpm\n\nia64:\nbind-9.3.6-20.P1.el5_8.2.ia64.rpm\nbind-chroot-9.3.6-20.P1.el5_8.2.ia64.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.ia64.rpm\nbind-devel-9.3.6-20.P1.el5_8.2.ia64.rpm\nbind-libbind-devel-9.3.6-20.P1.el5_8.2.ia64.rpm\nbind-libs-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-libs-9.3.6-20.P1.el5_8.2.ia64.rpm\nbind-sdb-9.3.6-20.P1.el5_8.2.ia64.rpm\nbind-utils-9.3.6-20.P1.el5_8.2.ia64.rpm\ncaching-nameserver-9.3.6-20.P1.el5_8.2.ia64.rpm\n\nppc:\nbind-9.3.6-20.P1.el5_8.2.ppc.rpm\nbind-chroot-9.3.6-20.P1.el5_8.2.ppc.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.ppc.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.ppc64.rpm\nbind-devel-9.3.6-20.P1.el5_8.2.ppc.rpm\nbind-devel-9.3.6-20.P1.el5_8.2.ppc64.rpm\nbind-libbind-devel-9.3.6-20.P1.el5_8.2.ppc.rpm\nbind-libbind-devel-9.3.6-20.P1.el5_8.2.ppc64.rpm\nbind-libs-9.3.6-20.P1.el5_8.2.ppc.rpm\nbind-libs-9.3.6-20.P1.el5_8.2.ppc64.rpm\nbind-sdb-9.3.6-20.P1.el5_8.2.ppc.rpm\nbind-utils-9.3.6-20.P1.el5_8.2.ppc.rpm\ncaching-nameserver-9.3.6-20.P1.el5_8.2.ppc.rpm\n\ns390x:\nbind-9.3.6-20.P1.el5_8.2.s390x.rpm\nbind-chroot-9.3.6-20.P1.el5_8.2.s390x.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.s390.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.s390x.rpm\nbind-devel-9.3.6-20.P1.el5_8.2.s390.rpm\nbind-devel-9.3.6-20.P1.el5_8.2.s390x.rpm\nbind-libbind-devel-9.3.6-20.P1.el5_8.2.s390.rpm\nbind-libbind-devel-9.3.6-20.P1.el5_8.2.s390x.rpm\nbind-libs-9.3.6-20.P1.el5_8.2.s390.rpm\nbind-libs-9.3.6-20.P1.el5_8.2.s390x.rpm\nbind-sdb-9.3.6-20.P1.el5_8.2.s390x.rpm\nbind-utils-9.3.6-20.P1.el5_8.2.s390x.rpm\ncaching-nameserver-9.3.6-20.P1.el5_8.2.s390x.rpm\n\nx86_64:\nbind-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-chroot-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-debuginfo-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-devel-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-libbind-devel-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-libbind-devel-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-libs-9.3.6-20.P1.el5_8.2.i386.rpm\nbind-libs-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-sdb-9.3.6-20.P1.el5_8.2.x86_64.rpm\nbind-utils-9.3.6-20.P1.el5_8.2.x86_64.rpm\ncaching-nameserver-9.3.6-20.P1.el5_8.2.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm\n\ni386:\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-utils-9.8.2-0.10.rc1.el6_3.2.i686.rpm\n\nx86_64:\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-utils-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm\n\ni386:\nbind-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-chroot-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-sdb-9.8.2-0.10.rc1.el6_3.2.i686.rpm\n\nx86_64:\nbind-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-chroot-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-sdb-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm\n\nx86_64:\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-utils-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm\n\nx86_64:\nbind-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-chroot-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-sdb-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm\n\ni386:\nbind-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-chroot-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-utils-9.8.2-0.10.rc1.el6_3.2.i686.rpm\n\nppc64:\nbind-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm\nbind-chroot-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.ppc.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.ppc.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm\nbind-utils-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm\n\ns390x:\nbind-9.8.2-0.10.rc1.el6_3.2.s390x.rpm\nbind-chroot-9.8.2-0.10.rc1.el6_3.2.s390x.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.s390.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.s390x.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.s390.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.s390x.rpm\nbind-utils-9.8.2-0.10.rc1.el6_3.2.s390x.rpm\n\nx86_64:\nbind-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-chroot-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-utils-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm\n\ni386:\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-sdb-9.8.2-0.10.rc1.el6_3.2.i686.rpm\n\nppc64:\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.ppc.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.ppc.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm\nbind-sdb-9.8.2-0.10.rc1.el6_3.2.ppc64.rpm\n\ns390x:\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.s390.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.s390x.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.s390.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.s390x.rpm\nbind-sdb-9.8.2-0.10.rc1.el6_3.2.s390x.rpm\n\nx86_64:\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-sdb-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm\n\ni386:\nbind-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-chroot-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-utils-9.8.2-0.10.rc1.el6_3.2.i686.rpm\n\nx86_64:\nbind-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-chroot-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-libs-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-utils-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/bind-9.8.2-0.10.rc1.el6_3.2.src.rpm\n\ni386:\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-sdb-9.8.2-0.10.rc1.el6_3.2.i686.rpm\n\nx86_64:\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-debuginfo-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.i686.rpm\nbind-devel-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\nbind-sdb-9.8.2-0.10.rc1.el6_3.2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-3817.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttp://www.isc.org/software/bind/advisories/cve-2012-3817\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFQF1jgXlSAg2UNWIIRAhfLAKC7IA3Vlbw8YTJSpY/DfKn7S81tIgCgq/b2\n7PGAy2HFq2b2y+ASSTx67k0=\n=uM7c\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2013-09-12-1 OS X Mountain Lion v10.8.5 and Security Update\n2013-004\n\nOS X Mountain Lion v10.8.5 and Security Update 2013-004 is now\navailable and addresses the following:\n\nApache\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.4\nImpact: Multiple vulnerabilities in Apache\nDescription: Multiple vulnerabilities existed in Apache, the most\nserious of which may lead to cross-site scripting. These issues were\naddressed by updating Apache to version 2.2.24. \nCVE-ID\nCVE-2012-0883\nCVE-2012-2687\nCVE-2012-3499\nCVE-2012-4558\n\nBind\nAvailable for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.4\nImpact: Multiple vulnerabilities in BIND\nDescription: Multiple vulnerabilities existed in BIND, the most\nserious of which may lead to a denial of service. CVE-2012-5688 did not\naffect Mac OS X v10.7 systems. \nCVE-ID\nCVE-2012-3817\nCVE-2012-4244\nCVE-2012-5166\nCVE-2012-5688\nCVE-2013-2266\n\nCertificate Trust Policy\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.4\nImpact: Root certificates have been updated\nDescription: Several certificates were added to or removed from the\nlist of system roots. The complete list of recognized system roots\nmay be viewed via the Keychain Access application. \n\nClamAV\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7.5, OS X Lion Server v10.7.5\nImpact: Multiple vulnerabilities in ClamAV\nDescription: Multiple vulnerabilities exist in ClamAV, the most\nserious of which may lead to arbitrary code execution. This update\naddresses the issues by updating ClamAV to version 0.97.8. \nCVE-ID\nCVE-2013-2020\nCVE-2013-2021\n\nCoreGraphics\nAvailable for: OS X Mountain Lion v10.8 to v10.8.4\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of JBIG2\nencoded data in PDF files. This issue was addressed through\nadditional bounds checking. \nCVE-ID\nCVE-2013-1025 : Felix Groebert of the Google Security Team\n\nImageIO\nAvailable for: OS X Mountain Lion v10.8 to v10.8.4\nImpact: Viewing a maliciously crafted PDF file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A buffer overflow existed in the handling of JPEG2000\nencoded data in PDF files. This issue was addressed through\nadditional bounds checking. \nCVE-ID\nCVE-2013-1026 : Felix Groebert of the Google Security Team\n\nInstaller\nAvailable for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.4\nImpact: Packages could be opened after certificate revocation\nDescription: When Installer encountered a revoked certificate, it\nwould present a dialog with an option to continue. The issue was\naddressed by removing the dialog and refusing any revoked package. \nCVE-ID\nCVE-2013-1027\n\nIPSec\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.4\nImpact: An attacker may intercept data protected with IPSec Hybrid\nAuth\nDescription: The DNS name of an IPSec Hybrid Auth server was not\nbeing matched against the certificate, allowing an attacker with a\ncertificate for any server to impersonate any other. This issue was\naddressed by properly checking the certificate. \nCVE-ID\nCVE-2013-1028 : Alexander Traud of www.traud.de\n\nKernel\nAvailable for: OS X Mountain Lion v10.8 to v10.8.4\nImpact: A local network user may cause a denial of service\nDescription: An incorrect check in the IGMP packet parsing code in\nthe kernel allowed a user who could send IGMP packets to the system\nto cause a kernel panic. The issue was addressed by removing the\ncheck. \nCVE-ID\nCVE-2013-1029 : Christopher Bohn of PROTECTSTAR INC. \n\nMobile Device Management\nAvailable for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.4\nImpact: Passwords may be disclosed to other local users\nDescription: A password was passed on the command-line to mdmclient,\nwhich made it visible to other users on the same system. The issue\nwas addressed by communicating the password through a pipe. \nCVE-ID\nCVE-2013-1030 : Per Olofsson at the University of Gothenburg\n\nOpenSSL\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.4\nImpact: Multiple vulnerabilities in OpenSSL\nDescription: Multiple vulnerabilities existed in OpenSSL, the most\nserious of which may lead to disclosure of user data. These issues\nwere addressed by updating OpenSSL to version 0.9.8y. \nCVE-ID\nCVE-2012-2686\nCVE-2013-0166\nCVE-2013-0169\n\nPHP\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.4\nImpact: Multiple vulnerabilities in PHP\nDescription: Multiple vulnerabilities existed in PHP, the most\nserious of which may lead to arbitrary code execution. These issues\nwere addressed by updating PHP to version 5.3.26. \nCVE-ID\nCVE-2013-1635\nCVE-2013-1643\nCVE-2013-1824\nCVE-2013-2110\n\nPostgreSQL\nAvailable for: OS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.4\nImpact: Multiple vulnerabilities in PostgreSQL\nDescription: Multiple vulnerabilities exist in PostgreSQL, the most\nserious of which may lead to data corruption or privilege escalation. \nThis update addresses the issues by updating PostgreSQL to version\n9.0.13. \nCVE-ID\nCVE-2013-1899\nCVE-2013-1900\nCVE-2013-1901\nCVE-2013-1902\nCVE-2013-1903\n\nPower Management\nAvailable for: OS X Mountain Lion v10.8 to v10.8.4\nImpact: The screen saver may not start after the specified time\nperiod\nDescription: A power assertion lock issue existed. This issue was\naddressed through improved lock handling. \nCVE-ID\nCVE-2013-1031\n\nQuickTime\nAvailable for: Mac OS X 10.6.8, Mac OS X Server 10.6.8,\nOS X Lion v10.7.5, OS X Lion Server v10.7.5,\nOS X Mountain Lion v10.8 to v10.8.4\nImpact: Viewing a maliciously crafted movie file may lead to an\nunexpected application termination or arbitrary code execution\nDescription: A memory corruption issue existed in the handling of\n\u0027idsc\u0027 atoms in QuickTime movie files. This issue was addressed\nthrough additional bounds checking. \nCVE-ID\nCVE-2013-1032 : Jason Kratzer working with iDefense VCP\n\nScreen Lock\nAvailable for: OS X Mountain Lion v10.8 to v10.8.4\nImpact: A user with screen sharing access may be able to bypass the\nscreen lock when another user is logged in\nDescription: A session management issue existed in the screen lock\u0027s\nhandling of screen sharing sessions. This issue was addressed through\nimproved session tracking. \nCVE-ID\nCVE-2013-1033 : Jeff Grisso of Atos IT Solutions, Sebastien Stormacq\n\nNote: OS X Mountain Lion v10.8.5 also addresses an issue where\ncertain Unicode strings could cause applications to unexpectedly\nterminate. \n\n\nOS X Mountain Lion v10.8.5 and Security Update 2013-004 may be\nobtained from the Software Update pane in System Preferences,\nor Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nThe Software Update utility will present the update that applies\nto your system configuration. Only one is needed, either\nOS X Mountain Lion v10.8.5, or Security Update\n2013-004. \n\nFor OS X Mountain Lion v10.8.4\nThe download file is named: OSXUpd10.8.5.dmg\nIts SHA-1 digest is: a74ab6d9501778437e7afba0bbed47b776a52b11\n\nFor OS X Mountain Lion v10.8 and v10.8.3\nThe download file is named: OSXUpdCombo10.8.5.dmg\nIts SHA-1 digest is: cb798ac9b97ceb2d8875af040ce4ff06187d61f2\n\nFor OS X Lion v10.7.5\nThe download file is named: SecUpd2013-004.dmg\nIts SHA-1 digest is: dbc50fce7070f83b93b866a21b8f5c6e65007fa0\n\nFor OS X Lion Server v10.7.5\nThe download file is named: SecUpdSrvr2013-004.dmg\nIts SHA-1 digest is: 44a77edbd37732b865bc21a9aac443a3cdc47355\n\nFor Mac OS X v10.6.8\nThe download file is named: SecUpd2013-004.dmg\nIts SHA-1 digest is: d07d5142a2549270f0d2eaddb262b41bb5c16b61\n\nFor Mac OS X Server v10.6.8\nThe download file is named: SecUpdSrvr2013-004.dmg\nIts SHA-1 digest is: 8f9abe93f7f9427cf86b89bd67df948a85537dbc\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\nvBrJ5gm+nnyRe2TUMAwz\n=h9hc\n-----END PGP SIGNATURE-----\n. ============================================================================\nUbuntu Security Notice USN-1518-1\nJuly 26, 2012\n\nbind9 vulnerability\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 11.04\n- Ubuntu 10.04 LTS\n\nSummary:\n\nBind could be made to crash if it received specially crafted network\ntraffic. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n libdns81 1:9.8.1.dfsg.P1-4ubuntu0.2\n\nUbuntu 11.10:\n libdns69 1:9.7.3.dfsg-1ubuntu4.3\n\nUbuntu 11.04:\n libdns69 1:9.7.3.dfsg-1ubuntu2.5\n\nUbuntu 10.04 LTS:\n libdns64 1:9.7.0.dfsg.P1-1ubuntu0.6\n\nIn general, a standard system update will make all the necessary changes", "sources": [ { "db": "NVD", "id": "CVE-2012-3817" }, { "db": "JVNDB", "id": "JVNDB-2012-003305" }, { "db": "BID", "id": "54658" }, { "db": "BID", "id": "60012" }, { "db": "VULMON", "id": "CVE-2012-3817" }, { "db": "PACKETSTORM", "id": "115349" }, { "db": "PACKETSTORM", "id": "115104" }, { "db": "PACKETSTORM", "id": "118736" }, { "db": "PACKETSTORM", "id": "115001" }, { "db": "PACKETSTORM", "id": "115128" }, { "db": "PACKETSTORM", "id": "115117" }, { "db": "PACKETSTORM", "id": "115129" }, { "db": "PACKETSTORM", "id": "123228" }, { "db": "PACKETSTORM", "id": "115036" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-3817", "trust": 3.7 }, { "db": "ISC", "id": "AA-00729", "trust": 2.2 }, { "db": "SECTRACK", "id": "1027296", "trust": 1.1 }, { "db": "SECUNIA", "id": "51096", "trust": 1.1 }, { "db": "BID", "id": "54658", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2012-003305", "trust": 0.8 }, { "db": "SECUNIA", "id": "50020", "trust": 0.8 }, { "db": "JUNIPER", "id": "JSA10564", "trust": 0.6 }, { "db": "NSFOCUS", "id": "20299", "trust": 0.6 }, { "db": "NSFOCUS", "id": "20142", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201207-437", "trust": 0.6 }, { "db": "JUNIPER", "id": "JSA10556", "trust": 0.3 }, { "db": "MCAFEE", "id": "SB10032", "trust": 0.3 }, { "db": "JUNIPER", "id": "JSA10562", "trust": 0.3 }, { "db": "BID", "id": "60012", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2012-3817", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115349", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115104", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "118736", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115001", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115128", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115117", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115129", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123228", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115036", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-3817" }, { "db": "BID", "id": "54658" }, { "db": "BID", "id": "60012" }, { "db": "JVNDB", "id": "JVNDB-2012-003305" }, { "db": "PACKETSTORM", "id": "115349" }, { "db": "PACKETSTORM", "id": "115104" }, { "db": "PACKETSTORM", "id": "118736" }, { "db": "PACKETSTORM", "id": "115001" }, { "db": "PACKETSTORM", "id": "115128" }, { "db": "PACKETSTORM", "id": "115117" }, { "db": "PACKETSTORM", "id": "115129" }, { "db": "PACKETSTORM", "id": "123228" }, { "db": "PACKETSTORM", "id": "115036" }, { "db": "CNNVD", "id": "CNNVD-201207-437" }, { "db": "NVD", "id": "CVE-2012-3817" } ] }, "id": "VAR-201207-0279", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.28947368 }, "last_update_date": "2024-07-23T21:31:34.437000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2013-09-12-1", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2013/sep/msg00002.html" }, { "title": "HT5880", "trust": 0.8, "url": "http://support.apple.com/kb/ht5880" }, { "title": "HT5880", "trust": 0.8, "url": "http://support.apple.com/kb/ht5880?viewlocale=ja_jp" }, { "title": "CVE-2012-3817: Heavy DNSSEC Validation Load Can Cause a \"Bad Cache\" Assertion Failure in BIND9", "trust": 0.8, "url": "https://kb.isc.org/article/aa-00729" }, { "title": "CVE-2012-3817 [JP]: \u9ad8\u8ca0\u8377\u306eDNSSEC\u691c\u8a3c\u306b\u3088\u3063\u3066BIND9\u306b\"Bad Cache\"\u8868\u660e\u9055\u53cd\u304c\u767a\u751f\u3059\u308b", "trust": 0.8, "url": "https://kb.isc.org/article/aa-00752" }, { "title": "openSUSE-SU-2012:0971", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00015.html" }, { "title": "openSUSE-SU-2012:0969", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00013.html" }, { "title": "RHSA-2012:1123", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1123.html" }, { "title": "RHSA-2012:1122", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1122.html" }, { "title": "CVE-2012-3817 Denial of Service (DoS) vulnerability in Bind", "trust": 0.8, "url": "http://blogs.oracle.com/sunsecurity/entry/cve_2012_3817_denial_of" }, { "title": "USN-1518-1", "trust": 0.8, "url": "http://www.ubuntu.com/usn/usn-1518-1/" }, { "title": "VMSA-2012-0016", "trust": 0.8, "url": "http://www.vmware.com/security/advisories/vmsa-2012-0016.html" }, { "title": "Red Hat: Important: bind security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121123 - security advisory" }, { "title": "Red Hat: Important: bind97 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121122 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: CVE-2012-3817", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=ffc06743cfe6b573156e9ecf408f4609" }, { "title": "Ubuntu Security Notice: bind9 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1518-1" }, { "title": "Debian Security Advisories: DSA-2517-1 bind9 -- denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=39443ec661376e47ee641d00e5e9b897" }, { "title": "Amazon Linux AMI: ALAS-2012-113", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2012-113" }, { "title": "", "trust": 0.1, "url": "https://github.com/dbutter/whitehat_public " } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-3817" }, { "db": "JVNDB", "id": "JVNDB-2012-003305" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-003305" }, { "db": "NVD", "id": "CVE-2012-3817" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://kb.isc.org/article/aa-00729" }, { "trust": 1.4, "url": "http://support.apple.com/kb/ht5880" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-1518-1" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2012-1123.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2012-1122.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00013.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00015.html" }, { "trust": 1.1, "url": "http://www.debian.org/security/2012/dsa-2517" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id?1027296" }, { "trust": 1.1, "url": "http://secunia.com/advisories/51096" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2013/sep/msg00002.html" }, { "trust": 1.1, "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2012\u0026m=slackware-security.536004" }, { "trust": 1.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-3817" }, { "trust": 0.8, "url": "http://jprs.jp/tech/security/2012-07-25-bind9-vuln-heavy-dnssec-validation-load.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-3817" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3817" }, { "trust": 0.7, "url": "http://www.securityfocus.com/bid/54658" }, { "trust": 0.6, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10564" }, { "trust": 0.6, "url": "http://secunia.com/advisories/50020" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/20299" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/20142" }, { "trust": 0.4, "url": "http://security.freebsd.org/advisories/freebsd-sa-12:05.bind.asc" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/cve_2012_3817_denial_of" }, { "trust": 0.3, "url": "http://www.isc.org/products/bind/" }, { "trust": 0.3, "url": "/archive/1/523799" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100167369" }, { "trust": 0.3, "url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c03526327\u0026ac.admitted=1351077150059.876444892.492883150" }, { "trust": 0.3, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10032" }, { "trust": 0.3, "url": "http://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2012-004.txt.asc" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10556" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2012-0016.html" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/12047-4e4eed8d42ca6/cert_xrx13-007_v1.0.pdf" }, { "trust": 0.3, "url": "http://www.juniper.net/" }, { "trust": 0.3, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10562" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5688" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5166" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3817.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.2, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "http://www.isc.org/software/bind/advisories/cve-2012-3817" }, { "trust": 0.2, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2012:1123" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1518-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=26477" }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-12:05/bind.patch.asc" }, { "trust": 0.1, "url": "http://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "http://security.freebsd.org/patches/sa-12:05/bind.patch" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5166" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-3868" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5688" }, { "trust": 0.1, "url": "http://slackware.com" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1667" }, { "trust": 0.1, "url": "http://osuosl.org)" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3868" }, { "trust": 0.1, "url": "http://slackware.com/gpg-key" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1667" }, { "trust": 0.1, "url": "http://secunia.com/advisories/50020/" }, { "trust": 0.1, "url": "https://www.isc.org/software/bind/advisories/cve-2012-3868" }, { "trust": 0.1, "url": "http://secunia.com/psi" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=50020" }, { "trust": 0.1, "url": "http://secunia.com/advisories/50020/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "https://www.isc.org/software/aftr/advisories/cve-2012-3817" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3499" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1899" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4558" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1903" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1635" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1025" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0169" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1029" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1643" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.traud.de" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2687" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1901" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1026" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4244" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1824" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1027" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1031" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1902" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1033" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1032" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1030" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-2686" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1028" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0883" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1900" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0166" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/bind9/1:9.8.1.dfsg.p1-4ubuntu0.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/bind9/1:9.7.0.dfsg.p1-1ubuntu0.6" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/bind9/1:9.7.3.dfsg-1ubuntu2.5" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/bind9/1:9.7.3.dfsg-1ubuntu4.3" } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-3817" }, { "db": "BID", "id": "54658" }, { "db": "BID", "id": "60012" }, { "db": "JVNDB", "id": "JVNDB-2012-003305" }, { "db": "PACKETSTORM", "id": "115349" }, { "db": "PACKETSTORM", "id": "115104" }, { "db": "PACKETSTORM", "id": "118736" }, { "db": "PACKETSTORM", "id": "115001" }, { "db": "PACKETSTORM", "id": "115128" }, { "db": "PACKETSTORM", "id": "115117" }, { "db": "PACKETSTORM", "id": "115129" }, { "db": "PACKETSTORM", "id": "123228" }, { "db": "PACKETSTORM", "id": "115036" }, { "db": "CNNVD", "id": "CNNVD-201207-437" }, { "db": "NVD", "id": "CVE-2012-3817" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2012-3817" }, { "db": "BID", "id": "54658" }, { "db": "BID", "id": "60012" }, { "db": "JVNDB", "id": "JVNDB-2012-003305" }, { "db": "PACKETSTORM", "id": "115349" }, { "db": "PACKETSTORM", "id": "115104" }, { "db": "PACKETSTORM", "id": "118736" }, { "db": "PACKETSTORM", "id": "115001" }, { "db": "PACKETSTORM", "id": "115128" }, { "db": "PACKETSTORM", "id": "115117" }, { "db": "PACKETSTORM", "id": "115129" }, { "db": "PACKETSTORM", "id": "123228" }, { "db": "PACKETSTORM", "id": "115036" }, { "db": "CNNVD", "id": "CNNVD-201207-437" }, { "db": "NVD", "id": "CVE-2012-3817" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-07-25T00:00:00", "db": "VULMON", "id": "CVE-2012-3817" }, { "date": "2012-07-24T00:00:00", "db": "BID", "id": "54658" }, { "date": "2013-05-20T00:00:00", "db": "BID", "id": "60012" }, { "date": "2012-07-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-003305" }, { "date": "2012-08-08T14:05:59", "db": "PACKETSTORM", "id": "115349" }, { "date": "2012-07-30T19:20:53", "db": "PACKETSTORM", "id": "115104" }, { "date": "2012-12-10T23:33:33", "db": "PACKETSTORM", "id": "118736" }, { "date": "2012-07-25T04:55:44", "db": "PACKETSTORM", "id": "115001" }, { "date": "2012-07-31T05:06:39", "db": "PACKETSTORM", "id": "115128" }, { "date": "2012-07-31T01:46:22", "db": "PACKETSTORM", "id": "115117" }, { "date": "2012-07-31T05:07:20", "db": "PACKETSTORM", "id": "115129" }, { "date": "2013-09-13T19:32:22", "db": "PACKETSTORM", "id": "123228" }, { "date": "2012-07-27T00:01:14", "db": "PACKETSTORM", "id": "115036" }, { "date": "2012-07-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201207-437" }, { "date": "2012-07-25T10:42:35.803000", "db": "NVD", "id": "CVE-2012-3817" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULMON", "id": "CVE-2012-3817" }, { "date": "2015-04-13T21:46:00", "db": "BID", "id": "54658" }, { "date": "2013-05-20T00:00:00", "db": "BID", "id": "60012" }, { "date": "2013-09-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-003305" }, { "date": "2012-07-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201207-437" }, { "date": "2018-10-30T16:27:02.467000", "db": "NVD", "id": "CVE-2012-3817" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "115349" }, { "db": "PACKETSTORM", "id": "115128" }, { "db": "PACKETSTORM", "id": "115129" }, { "db": "PACKETSTORM", "id": "115036" }, { "db": "CNNVD", "id": "CNNVD-201207-437" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ISC BIND Service disruption in ( Violation of representation and Daemon Exit) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-003305" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201207-437" } ], "trust": 0.6 } }
gsd-2012-3817
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2012-3817", "description": "ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.", "id": "GSD-2012-3817", "references": [ "https://www.suse.com/security/cve/CVE-2012-3817.html", "https://www.debian.org/security/2012/dsa-2517", "https://access.redhat.com/errata/RHSA-2012:1123", "https://access.redhat.com/errata/RHSA-2012:1122", "https://alas.aws.amazon.com/cve/html/CVE-2012-3817.html", "https://linux.oracle.com/cve/CVE-2012-3817.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-3817" ], "details": "ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.", "id": "GSD-2012-3817", "modified": "2023-12-13T01:20:20.340492Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-3817", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SSA:2012-341-01", "refsource": "SLACKWARE", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2012\u0026m=slackware-security.536004" }, { "name": "51096", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51096" }, { "name": "RHSA-2012:1123", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1123.html" }, { "name": "openSUSE-SU-2012:0971", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00015.html" }, { "name": "RHSA-2012:1122", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1122.html" }, { "name": "APPLE-SA-2013-09-12-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "1027296", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1027296" }, { "name": "DSA-2517", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2012/dsa-2517" }, { "name": "openSUSE-SU-2012:0969", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00013.html" }, { "name": "USN-1518-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1518-1" }, { "name": "http://support.apple.com/kb/HT5880", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5880" }, { "name": "https://kb.isc.org/article/AA-00729", "refsource": "CONFIRM", "url": "https://kb.isc.org/article/AA-00729" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.1:p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.1:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.5:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.3:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.3:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.5:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:p3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.4:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.4:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.7.6:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:a1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:b3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:p2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.1:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.3:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:p4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.2:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.8.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:a1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:a2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:b2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:a3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.0:b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.9.1:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:r6_rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:r6_rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:r6_b1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:r5_p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:isc:bind:9.6:r7_p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-3817" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://kb.isc.org/article/AA-00729", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://kb.isc.org/article/AA-00729" }, { "name": "USN-1518-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1518-1" }, { "name": "RHSA-2012:1123", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-1123.html" }, { "name": "RHSA-2012:1122", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-1122.html" }, { "name": "openSUSE-SU-2012:0969", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00013.html" }, { "name": "openSUSE-SU-2012:0971", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00015.html" }, { "name": "DSA-2517", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2012/dsa-2517" }, { "name": "1027296", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1027296" }, { "name": "51096", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51096" }, { "name": "APPLE-SA-2013-09-12-1", "refsource": "APPLE", "tags": [], "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "name": "http://support.apple.com/kb/HT5880", "refsource": "CONFIRM", "tags": [], "url": "http://support.apple.com/kb/HT5880" }, { "name": "SSA:2012-341-01", "refsource": "SLACKWARE", "tags": [], "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2012\u0026m=slackware-security.536004" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-30T16:27Z", "publishedDate": "2012-07-25T10:42Z" } } }
ghsa-p54h-xvx8-c742
Vulnerability from github
ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.
{ "affected": [], "aliases": [ "CVE-2012-3817" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-07-25T10:42:00Z", "severity": "HIGH" }, "details": "ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.", "id": "GHSA-p54h-xvx8-c742", "modified": "2022-05-14T02:13:42Z", "published": "2022-05-14T02:13:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3817" }, { "type": "WEB", "url": "https://kb.isc.org/article/AA-00729" }, { "type": "WEB", "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00013.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00015.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1122.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1123.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/51096" }, { "type": "WEB", "url": "http://support.apple.com/kb/HT5880" }, { "type": "WEB", "url": "http://www.debian.org/security/2012/dsa-2517" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1027296" }, { "type": "WEB", "url": "http://www.slackware.com/security/viewer.php?l=slackware-security\u0026y=2012\u0026m=slackware-security.536004" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1518-1" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2012_1123
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated bind packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nAn uninitialized data structure use flaw was found in BIND when DNSSEC\nvalidation was enabled. A remote attacker able to send a large number of\nqueries to a DNSSEC validating BIND resolver could use this flaw to cause\nit to exit unexpectedly with an assertion failure. (CVE-2012-3817)\n\nUsers of bind are advised to upgrade to these updated packages, which\ncorrect this issue. After installing the update, the BIND daemon (named)\nwill be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1123", "url": "https://access.redhat.com/errata/RHSA-2012:1123" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.isc.org/software/bind/advisories/cve-2012-3817", "url": "http://www.isc.org/software/bind/advisories/cve-2012-3817" }, { "category": "external", "summary": "842897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=842897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1123.json" } ], "title": "Red Hat Security Advisory: bind security update", "tracking": { "current_release_date": "2024-11-05T17:49:27+00:00", "generator": { "date": "2024-11-05T17:49:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:1123", "initial_release_date": "2012-07-31T03:50:00+00:00", "revision_history": [ { "date": "2012-07-31T03:50:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-07-31T03:58:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:49:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "product": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.2?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.2?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.2?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "product": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.2?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-30:9.3.6-20.P1.el5_8.2.i386", "product": { "name": "bind-30:9.3.6-20.P1.el5_8.2.i386", "product_id": "bind-30:9.3.6-20.P1.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.2?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.2?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.2?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "product": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.2?arch=i386\u0026epoch=30" } } }, { "category": "product_version", "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "product": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.2?arch=i386\u0026epoch=30" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "product": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.2?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.2?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.2?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "product": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.2?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-30:9.3.6-20.P1.el5_8.2.x86_64", "product": { "name": "bind-30:9.3.6-20.P1.el5_8.2.x86_64", "product_id": "bind-30:9.3.6-20.P1.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.2?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.2?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "product": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.2?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.2?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "product": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.2?arch=x86_64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_id": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.10.rc1.el6_3.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_id": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.10.rc1.el6_3.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_id": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.10.rc1.el6_3.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_id": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.10.rc1.el6_3.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_id": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.10.rc1.el6_3.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_id": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.10.rc1.el6_3.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_id": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.10.rc1.el6_3.2?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind-30:9.3.6-20.P1.el5_8.2.src", "product": { "name": "bind-30:9.3.6-20.P1.el5_8.2.src", "product_id": "bind-30:9.3.6-20.P1.el5_8.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.2?arch=src\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.src", "product": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.src", "product_id": "bind-32:9.8.2-0.10.rc1.el6_3.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.10.rc1.el6_3.2?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.2?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.2?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "product": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.2?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "product": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.2?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.2?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "product": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.2?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.2?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-30:9.3.6-20.P1.el5_8.2.ia64", "product": { "name": "bind-30:9.3.6-20.P1.el5_8.2.ia64", "product_id": "bind-30:9.3.6-20.P1.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.2?arch=ia64\u0026epoch=30" } } }, { "category": "product_version", "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "product": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.2?arch=ia64\u0026epoch=30" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.2?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.2?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "product": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.2?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "product": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.2?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.2?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "product": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.2?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.2?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-30:9.3.6-20.P1.el5_8.2.s390x", "product": { "name": "bind-30:9.3.6-20.P1.el5_8.2.s390x", "product_id": "bind-30:9.3.6-20.P1.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.2?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "product": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.2?arch=s390x\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_id": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.10.rc1.el6_3.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_id": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.10.rc1.el6_3.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_id": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.10.rc1.el6_3.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_id": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.10.rc1.el6_3.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_id": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.10.rc1.el6_3.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_id": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.10.rc1.el6_3.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_id": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.10.rc1.el6_3.2?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.2?arch=s390\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.2?arch=s390\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.2?arch=s390\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.2?arch=s390\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "product": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "product_id": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.10.rc1.el6_3.2?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "product": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "product_id": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.10.rc1.el6_3.2?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "product": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "product_id": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.10.rc1.el6_3.2?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.2?arch=ppc64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.2?arch=ppc64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.2?arch=ppc64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.2?arch=ppc64\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_id": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.10.rc1.el6_3.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_id": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.10.rc1.el6_3.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_id": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.10.rc1.el6_3.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_id": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.10.rc1.el6_3.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_id": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.10.rc1.el6_3.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_id": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.10.rc1.el6_3.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_id": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.10.rc1.el6_3.2?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "product": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "product_id": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libbind-devel@9.3.6-20.P1.el5_8.2?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "product": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "product_id": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.3.6-20.P1.el5_8.2?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "product": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "product_id": "bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.3.6-20.P1.el5_8.2?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "product": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "product_id": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.3.6-20.P1.el5_8.2?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "product": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "product_id": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.3.6-20.P1.el5_8.2?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "product": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "product_id": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.3.6-20.P1.el5_8.2?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "product": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "product_id": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.3.6-20.P1.el5_8.2?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-30:9.3.6-20.P1.el5_8.2.ppc", "product": { "name": "bind-30:9.3.6-20.P1.el5_8.2.ppc", "product_id": "bind-30:9.3.6-20.P1.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.3.6-20.P1.el5_8.2?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "product": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "product_id": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/caching-nameserver@9.3.6-20.P1.el5_8.2?arch=ppc\u0026epoch=30" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "product": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "product_id": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.10.rc1.el6_3.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "product": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "product_id": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.10.rc1.el6_3.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "product": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "product_id": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.10.rc1.el6_3.2?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "product": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_id": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-utils@9.8.2-0.10.rc1.el6_3.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "product": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_id": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.10.rc1.el6_3.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "product": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_id": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-libs@9.8.2-0.10.rc1.el6_3.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "product": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_id": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-devel@9.8.2-0.10.rc1.el6_3.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "product": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_id": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind@9.8.2-0.10.rc1.el6_3.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "product": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_id": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-chroot@9.8.2-0.10.rc1.el6_3.2?arch=i686\u0026epoch=32" } } }, { "category": "product_version", "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "product": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_id": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind-sdb@9.8.2-0.10.rc1.el6_3.2?arch=i686\u0026epoch=32" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.src" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.src" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.src" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64" }, "product_reference": "caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.src", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.src", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.src", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.src", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64" }, "product_reference": "bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-3817", "discovery_date": "2012-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "842897" } ], "notes": [ { "category": "description", "text": "ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: heavy DNSSEC validation load can cause assertion failure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.src", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.src", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.src", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3817" }, { "category": "external", "summary": "RHBZ#842897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=842897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3817", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3817" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3817", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3817" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-00729", "url": "https://kb.isc.org/article/AA-00729" } ], "release_date": "2012-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-07-31T03:50:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.src", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.src", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.src", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1123" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.src", "5Client-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.src", "5Client-Workstation-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "5Client-Workstation-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.src", "5Server-5.8.Z:bind-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-chroot-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.ppc64", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-debuginfo-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.ppc64", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-libbind-devel-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.ppc64", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-libs-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-sdb-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:bind-utils-30:9.3.6-20.P1.el5_8.2.x86_64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.i386", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ia64", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.ppc", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.s390x", "5Server-5.8.Z:caching-nameserver-30:9.3.6-20.P1.el5_8.2.x86_64", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Client-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Client-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Client-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6ComputeNode-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6ComputeNode-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6ComputeNode-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Server-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Server-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Server-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Workstation-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.src", "6Workstation-optional-6.3.z:bind-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-chroot-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-debuginfo-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-devel-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-libs-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-sdb-32:9.8.2-0.10.rc1.el6_3.2.x86_64", "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.i686", "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.ppc64", "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.s390x", "6Workstation-optional-6.3.z:bind-utils-32:9.8.2-0.10.rc1.el6_3.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: heavy DNSSEC validation load can cause assertion failure" } ] }
rhsa-2012_1122
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated bind97 packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain\nName System (DNS) protocols. BIND includes a DNS server (named); a resolver\nlibrary (routines for applications to use when interfacing with DNS); and\ntools for verifying that the DNS server is operating correctly.\n\nAn uninitialized data structure use flaw was found in BIND when DNSSEC\nvalidation was enabled. A remote attacker able to send a large number of\nqueries to a DNSSEC validating BIND resolver could use this flaw to cause\nit to exit unexpectedly with an assertion failure. (CVE-2012-3817)\n\nUsers of bind97 are advised to upgrade to these updated packages, which\ncorrect this issue. After installing the update, the BIND daemon (named)\nwill be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1122", "url": "https://access.redhat.com/errata/RHSA-2012:1122" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.isc.org/software/bind/advisories/cve-2012-3817", "url": "http://www.isc.org/software/bind/advisories/cve-2012-3817" }, { "category": "external", "summary": "842897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=842897" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1122.json" } ], "title": "Red Hat Security Advisory: bind97 security update", "tracking": { "current_release_date": "2024-11-05T17:49:21+00:00", "generator": { "date": "2024-11-05T17:49:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:1122", "initial_release_date": "2012-07-31T03:44:00+00:00", "revision_history": [ { "date": "2012-07-31T03:44:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-07-31T03:47:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:49:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.2.ia64", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.ia64", "product_id": "bind97-32:9.7.0-10.P2.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.2?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.2?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.2?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.2?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.2?arch=ia64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.2?arch=ia64\u0026epoch=32" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.2.src", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.src", "product_id": "bind97-32:9.7.0-10.P2.el5_8.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.2?arch=src\u0026epoch=32" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.2.i386", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.i386", "product_id": "bind97-32:9.7.0-10.P2.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.2?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.i386", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.i386", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.2?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.i386", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.i386", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.2?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.2?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.i386", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.i386", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.2?arch=i386\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.2?arch=i386\u0026epoch=32" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.2.s390x", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.s390x", "product_id": "bind97-32:9.7.0-10.P2.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.2?arch=s390x\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.2?arch=s390x\u0026epoch=32" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.2?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.2?arch=s390\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.2?arch=s390\u0026epoch=32" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.2.x86_64", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.x86_64", "product_id": "bind97-32:9.7.0-10.P2.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.2?arch=x86_64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.2?arch=x86_64\u0026epoch=32" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bind97-32:9.7.0-10.P2.el5_8.2.ppc", "product": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.ppc", "product_id": "bind97-32:9.7.0-10.P2.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97@9.7.0-10.P2.el5_8.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc", "product": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc", "product_id": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-chroot@9.7.0-10.P2.el5_8.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc", "product": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc", "product_id": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-utils@9.7.0-10.P2.el5_8.2?arch=ppc\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.2?arch=ppc\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64", "product": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64", "product_id": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-libs@9.7.0-10.P2.el5_8.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64", "product": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64", "product_id": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-devel@9.7.0-10.P2.el5_8.2?arch=ppc64\u0026epoch=32" } } }, { "category": "product_version", "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64", "product": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64", "product_id": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bind97-debuginfo@9.7.0-10.P2.el5_8.2?arch=ppc64\u0026epoch=32" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.i386" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ia64" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ppc" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.s390x" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.src" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.2.src", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.x86_64" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.i386" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.i386" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.i386" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.2.i386", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64", "relates_to_product_reference": "5Client-Workstation-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.i386" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ia64" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ppc" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.s390x" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.src" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.2.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-32:9.7.0-10.P2.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.x86_64" }, "product_reference": "bind97-32:9.7.0-10.P2.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64" }, "product_reference": "bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64" }, "product_reference": "bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.i386" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64" }, "product_reference": "bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.i386" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64" }, "product_reference": "bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.i386" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.2.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64" }, "product_reference": "bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64", "relates_to_product_reference": "5Server-5.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-3817", "discovery_date": "2012-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "842897" } ], "notes": [ { "category": "description", "text": "ISC BIND 9.4.x, 9.5.x, 9.6.x, and 9.7.x before 9.7.6-P2; 9.8.x before 9.8.3-P2; 9.9.x before 9.9.1-P2; and 9.6-ESV before 9.6-ESV-R7-P2, when DNSSEC validation is enabled, does not properly initialize the failing-query cache, which allows remote attackers to cause a denial of service (assertion failure and daemon exit) by sending many queries.", "title": "Vulnerability description" }, { "category": "summary", "text": "bind: heavy DNSSEC validation load can cause assertion failure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3817" }, { "category": "external", "summary": "RHBZ#842897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=842897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3817", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3817" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3817", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3817" }, { "category": "external", "summary": "https://kb.isc.org/article/AA-00729", "url": "https://kb.isc.org/article/AA-00729" } ], "release_date": "2012-07-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-07-31T03:44:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1122" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.src", "5Client-Workstation-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.i386", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x", "5Client-Workstation-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.src", "5Server-5.8.Z:bind97-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-chroot-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.ppc64", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-debuginfo-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.ppc64", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-devel-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.ppc64", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-libs-32:9.7.0-10.P2.el5_8.2.x86_64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.i386", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ia64", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.ppc", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.s390x", "5Server-5.8.Z:bind97-utils-32:9.7.0-10.P2.el5_8.2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bind: heavy DNSSEC validation load can cause assertion failure" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.