Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2017-3142
Vulnerability from cvelistv5
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T14:16:28.215Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "RHSA-2017:1680", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us", }, { name: "RHSA-2017:1679", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { name: "99339", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/99339", }, { name: "1038809", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1038809", }, { name: "DSA-3904", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2017/dsa-3904", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://kb.isc.org/docs/aa-01504", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20190830-0003/", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "BIND 9", vendor: "ISC", versions: [ { status: "affected", version: "9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2", }, ], }, ], credits: [ { lang: "en", value: "ISC would like to thank Clément Berthaux from Synacktiv for reporting this issue.", }, ], datePublic: "2017-06-29T00:00:00", descriptions: [ { lang: "en", value: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", }, ], metrics: [ { cvssV3_0: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, }, ], problemTypes: [ { descriptions: [ { description: "An unauthorized AXFR (full zone transfer) permits an attacker to view the entire contents of a zone. Protection of zone contents is often a commercial or business requirement. \nIf accepted, a NOTIFY sets the zone refresh interval to 'now'. If there is not already a refresh cycle in progress then named will initiate one by asking for the SOA RR from its list of masters. If there is already a refresh cycle in progress, then named will queue the new refresh request. If there is already a queued refresh request, the new NOTIFY will be discarded. Bogus notifications can't be used to force a zone transfer from a malicious server, but could trigger a high rate of zone refresh cycles.", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2019-08-30T16:06:09", orgId: "404fd4d2-a609-4245-b543-2c944a302a22", shortName: "isc", }, references: [ { name: "RHSA-2017:1680", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us", }, { name: "RHSA-2017:1679", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { name: "99339", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/99339", }, { name: "1038809", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1038809", }, { name: "DSA-3904", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2017/dsa-3904", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://kb.isc.org/docs/aa-01504", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://security.netapp.com/advisory/ntap-20190830-0003/", }, ], solutions: [ { lang: "en", value: "Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from http://www.isc.org/downloads.\n\n BIND 9 version 9.9.10-P2\n BIND 9 version 9.10.5-P2\n BIND 9 version 9.11.1-P2\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9 version 9.9.10-S3\n BIND 9 version 9.10.5-S3", }, ], source: { discovery: "UNKNOWN", }, title: "An error in TSIG authentication can permit unauthorized zone transfers", workarounds: [ { lang: "en", value: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in conjunction. For information on how to configure this type of compound authentication control, please see: https://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html. (Note that this technique may not be effective against bogus NOTIFY packets if an attacker is able to reach the target DNS server whilst using a spoofed sending address).", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "security-officer@isc.org", DATE_PUBLIC: "2017-06-29T00:00:00.000Z", ID: "CVE-2017-3142", STATE: "PUBLIC", TITLE: "An error in TSIG authentication can permit unauthorized zone transfers", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "BIND 9", version: { version_data: [ { version_value: "9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2", }, ], }, }, ], }, vendor_name: "ISC", }, ], }, }, credit: [ { lang: "eng", value: "ISC would like to thank Clément Berthaux from Synacktiv for reporting this issue.", }, ], data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", }, ], }, impact: { cvss: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "An unauthorized AXFR (full zone transfer) permits an attacker to view the entire contents of a zone. Protection of zone contents is often a commercial or business requirement. \nIf accepted, a NOTIFY sets the zone refresh interval to 'now'. If there is not already a refresh cycle in progress then named will initiate one by asking for the SOA RR from its list of masters. If there is already a refresh cycle in progress, then named will queue the new refresh request. If there is already a queued refresh request, the new NOTIFY will be discarded. Bogus notifications can't be used to force a zone transfer from a malicious server, but could trigger a high rate of zone refresh cycles.", }, ], }, ], }, references: { reference_data: [ { name: "RHSA-2017:1680", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { name: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us", refsource: "CONFIRM", url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us", }, { name: "RHSA-2017:1679", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { name: "99339", refsource: "BID", url: "http://www.securityfocus.com/bid/99339", }, { name: "1038809", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1038809", }, { name: "DSA-3904", refsource: "DEBIAN", url: "https://www.debian.org/security/2017/dsa-3904", }, { name: "https://kb.isc.org/docs/aa-01504", refsource: "CONFIRM", url: "https://kb.isc.org/docs/aa-01504", }, { name: "https://security.netapp.com/advisory/ntap-20190830-0003/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20190830-0003/", }, ], }, solution: [ { lang: "en", value: "Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from http://www.isc.org/downloads.\n\n BIND 9 version 9.9.10-P2\n BIND 9 version 9.10.5-P2\n BIND 9 version 9.11.1-P2\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9 version 9.9.10-S3\n BIND 9 version 9.10.5-S3", }, ], source: { discovery: "UNKNOWN", }, work_around: [ { lang: "en", value: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in conjunction. For information on how to configure this type of compound authentication control, please see: https://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html. (Note that this technique may not be effective against bogus NOTIFY packets if an attacker is able to reach the target DNS server whilst using a spoofed sending address).", }, ], }, }, }, cveMetadata: { assignerOrgId: "404fd4d2-a609-4245-b543-2c944a302a22", assignerShortName: "isc", cveId: "CVE-2017-3142", datePublished: "2019-01-16T20:00:00Z", dateReserved: "2016-12-02T00:00:00", dateUpdated: "2024-09-16T17:08:46.835Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"9.4.0\", \"versionEndIncluding\": \"9.8.8\", \"matchCriteriaId\": \"343E9DD3-BBEA-4385-9A8E-0675BE74EC43\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"9.9.0\", \"versionEndIncluding\": \"9.9.10\", \"matchCriteriaId\": \"4D75A16E-2EB4-4A10-9B63-AC04755AC1E4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"9.10.0\", \"versionEndIncluding\": \"9.10.5\", \"matchCriteriaId\": \"E8039263-E38B-40B2-B3AA-3673C0DD8318\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"9.11.0\", \"versionEndIncluding\": \"9.11.1\", \"matchCriteriaId\": \"A8E6E2D9-E137-498C-B175-1CA268B6E551\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.0:p1:*:*:*:*:*:*\", \"matchCriteriaId\": \"86C1A668-D648-4E72-876B-E72D341003D1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.3:s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"FCC182A9-5989-4A87-A3BA-F1CFAEDC95E2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.9.10:s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"19F83C65-E07D-4057-B2DB-9906993C2F18\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.5:p1:*:*:*:*:*:*\", \"matchCriteriaId\": \"BCAAAEEE-999C-4334-85BC-8BC8BAE99930\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.5:s1:*:*:*:*:*:*\", \"matchCriteriaId\": \"82A6F259-EB06-4F31-9F68-A76F257756DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.10.5:s2:*:*:*:*:*:*\", \"matchCriteriaId\": \"C1D1ED1A-ECD7-4068-B630-43A7646C97CD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:isc:bind:9.11.1:p1:*:*:*:*:*:*\", \"matchCriteriaId\": \"83B24247-3BEE-4338-9750-8B6DE27301E8\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"33C068A4-3780-4EAB-A937-6082DF847564\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9BBCD86A-E6C7-4444-9D74-F861084090F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"51EF4996-72F4-4FA4-814F-F5991E7A8318\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"98381E61-F082-4302-B51F-5648884F998B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D99A687E-EAE6-417E-A88E-D0082BC194CD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B353CE99-D57C-465B-AAB0-73EF581127D1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A8442C20-41F9-47FD-9A12-E724D3A31FD7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.\"}, {\"lang\": \"es\", \"value\": \"Un atacante que pueda enviar y recibir mensajes a un servidor DNS autoritativo y que conozca un nombre de clave TSIG v\\u00e1lido podr\\u00eda ser capaz de omitir la autenticaci\\u00f3n TSIG de las peticiones AXFE mediante un paquete de petici\\u00f3n cuidadosamente construido. Un servidor que solo depende de las claves TSIG para protegerse sin ning\\u00fan otro mecanismo de protecci\\u00f3n de listas de control de acceso podr\\u00eda manipularse para: proporcionar el AXFR de una zona a un destinatario no autorizado o aceptar paquetes NOTIFY falsos. Afecta a BIND desde la versi\\u00f3n 9.4.0 hasta la versi\\u00f3n 9.8.8, desde la versi\\u00f3n 9.9.0 hasta la versi\\u00f3n 9.9.10-P1, desde la versi\\u00f3n 9.10.0 hasta la versi\\u00f3n 9.10.5-P1, desde la versi\\u00f3n 9.11.0 hasta la versi\\u00f3n 9.11.1-P1, desde la versi\\u00f3n 9.9.3-S1 hasta la versi\\u00f3n 9.9.10-S2 y desde la versi\\u00f3n 9.10.5-S1 hasta la versi\\u00f3n 9.10.5-S2.\"}]", id: "CVE-2017-3142", lastModified: "2024-11-21T03:24:55.277", metrics: "{\"cvssMetricV30\": [{\"source\": \"security-officer@isc.org\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\", \"baseScore\": 5.3, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 1.4}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N\", \"baseScore\": 3.7, \"baseSeverity\": \"LOW\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.2, \"impactScore\": 1.4}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:N/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", published: "2019-01-16T20:29:00.550", references: "[{\"url\": \"http://www.securityfocus.com/bid/99339\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038809\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:1679\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:1680\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://kb.isc.org/docs/aa-01504\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20190830-0003/\", \"source\": \"security-officer@isc.org\"}, {\"url\": \"https://www.debian.org/security/2017/dsa-3904\", \"source\": \"security-officer@isc.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/99339\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038809\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:1679\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2017:1680\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://kb.isc.org/docs/aa-01504\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20190830-0003/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.debian.org/security/2017/dsa-3904\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", sourceIdentifier: "security-officer@isc.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-20\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2017-3142\",\"sourceIdentifier\":\"security-officer@isc.org\",\"published\":\"2019-01-16T20:29:00.550\",\"lastModified\":\"2024-11-21T03:24:55.277\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.\"},{\"lang\":\"es\",\"value\":\"Un atacante que pueda enviar y recibir mensajes a un servidor DNS autoritativo y que conozca un nombre de clave TSIG válido podría ser capaz de omitir la autenticación TSIG de las peticiones AXFE mediante un paquete de petición cuidadosamente construido. Un servidor que solo depende de las claves TSIG para protegerse sin ningún otro mecanismo de protección de listas de control de acceso podría manipularse para: proporcionar el AXFR de una zona a un destinatario no autorizado o aceptar paquetes NOTIFY falsos. Afecta a BIND desde la versión 9.4.0 hasta la versión 9.8.8, desde la versión 9.9.0 hasta la versión 9.9.10-P1, desde la versión 9.10.0 hasta la versión 9.10.5-P1, desde la versión 9.11.0 hasta la versión 9.11.1-P1, desde la versión 9.9.3-S1 hasta la versión 9.9.10-S2 y desde la versión 9.10.5-S1 hasta la versión 9.10.5-S2.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"security-officer@isc.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":3.7,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.4.0\",\"versionEndIncluding\":\"9.8.8\",\"matchCriteriaId\":\"343E9DD3-BBEA-4385-9A8E-0675BE74EC43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.9.0\",\"versionEndIncluding\":\"9.9.10\",\"matchCriteriaId\":\"4D75A16E-2EB4-4A10-9B63-AC04755AC1E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.10.0\",\"versionEndIncluding\":\"9.10.5\",\"matchCriteriaId\":\"E8039263-E38B-40B2-B3AA-3673C0DD8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"9.11.0\",\"versionEndIncluding\":\"9.11.1\",\"matchCriteriaId\":\"A8E6E2D9-E137-498C-B175-1CA268B6E551\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.0:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"86C1A668-D648-4E72-876B-E72D341003D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.3:s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCC182A9-5989-4A87-A3BA-F1CFAEDC95E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.9.10:s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"19F83C65-E07D-4057-B2DB-9906993C2F18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.5:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCAAAEEE-999C-4334-85BC-8BC8BAE99930\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.5:s1:*:*:*:*:*:*\",\"matchCriteriaId\":\"82A6F259-EB06-4F31-9F68-A76F257756DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.10.5:s2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1D1ED1A-ECD7-4068-B630-43A7646C97CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:isc:bind:9.11.1:p1:*:*:*:*:*:*\",\"matchCriteriaId\":\"83B24247-3BEE-4338-9750-8B6DE27301E8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98381E61-F082-4302-B51F-5648884F998B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99A687E-EAE6-417E-A88E-D0082BC194CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8442C20-41F9-47FD-9A12-E724D3A31FD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/99339\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038809\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1679\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1680\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://kb.isc.org/docs/aa-01504\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20190830-0003/\",\"source\":\"security-officer@isc.org\"},{\"url\":\"https://www.debian.org/security/2017/dsa-3904\",\"source\":\"security-officer@isc.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/99339\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038809\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1679\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:1680\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://kb.isc.org/docs/aa-01504\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20190830-0003/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2017/dsa-3904\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
rhsa-2017_1680
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for bind is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request. (CVE-2017-3143)\n\n* A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet. (CVE-2017-3142)\n\nRed Hat would like to thank Internet Systems Consortium for reporting these issues. Upstream acknowledges Clement Berthaux (Synacktiv) as the original reporter of these issues.\n\nBug Fix(es):\n\n* ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK, by adding the new root zone KSK, is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1459649)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1680", url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://kb.isc.org/article/AA-01503", url: "https://kb.isc.org/article/AA-01503", }, { category: "external", summary: "https://kb.isc.org/article/AA-01504", url: "https://kb.isc.org/article/AA-01504", }, { category: "external", summary: "1466189", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466189", }, { category: "external", summary: "1466193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466193", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1680.json", }, ], title: "Red Hat Security Advisory: bind security and bug fix update", tracking: { current_release_date: "2024-11-22T11:14:19+00:00", generator: { date: "2024-11-22T11:14:19+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1680", initial_release_date: "2017-07-05T09:16:26+00:00", revision_history: [ { date: "2017-07-05T09:16:26+00:00", number: "1", summary: "Initial version", }, { date: "2017-07-05T09:16:26+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:14:19+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686", product_id: "bind-libs-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686", product_id: "bind-devel-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "bind-license-32:9.9.4-50.el7_3.1.noarch", product: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch", product_id: "bind-license-32:9.9.4-50.el7_3.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/bind-license@9.9.4-50.el7_3.1?arch=noarch&epoch=32", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.src", product: { name: "bind-32:9.9.4-50.el7_3.1.src", product_id: "bind-32:9.9.4-50.el7_3.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=src&epoch=32", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-libs-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-devel-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390", product_id: "bind-libs-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390", product_id: "bind-devel-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-utils-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-libs-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-devel-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Internet Systems Consortium", ], }, { names: [ "Clement Berthaux", ], organization: "Synacktiv", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2017-3142", cwe: { id: "CWE-287", name: "Improper Authentication", }, discovery_date: "2017-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1466189", }, ], notes: [ { category: "description", text: "A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet.", title: "Vulnerability description", }, { category: "summary", text: "bind: An error in TSIG authentication can permit unauthorized zone transfers", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3142", }, { category: "external", summary: "RHBZ#1466189", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466189", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3142", url: "https://www.cve.org/CVERecord?id=CVE-2017-3142", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", }, { category: "external", summary: "https://kb.isc.org/article/AA-01504", url: "https://kb.isc.org/article/AA-01504", }, ], release_date: "2017-06-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-05T09:16:26+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", product_ids: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { category: "workaround", details: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:\n\nhttps://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html", product_ids: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "bind: An error in TSIG authentication can permit unauthorized zone transfers", }, { acknowledgments: [ { names: [ "Internet Systems Consortium", ], }, { names: [ "Clement Berthaux", ], organization: "Synacktiv", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2017-3143", cwe: { id: "CWE-287", name: "Improper Authentication", }, discovery_date: "2017-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1466193", }, ], notes: [ { category: "description", text: "A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request.", title: "Vulnerability description", }, { category: "summary", text: "bind: An error in TSIG authentication can permit unauthorized dynamic updates", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3143", }, { category: "external", summary: "RHBZ#1466193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466193", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3143", url: "https://www.cve.org/CVERecord?id=CVE-2017-3143", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3143", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3143", }, { category: "external", summary: "https://kb.isc.org/article/AA-01503", url: "https://kb.isc.org/article/AA-01503", }, ], release_date: "2017-06-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-05T09:16:26+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", product_ids: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { category: "workaround", details: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:\n\nhttps://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html", product_ids: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "bind: An error in TSIG authentication can permit unauthorized dynamic updates", }, ], }
RHSA-2017:1680
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for bind is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request. (CVE-2017-3143)\n\n* A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet. (CVE-2017-3142)\n\nRed Hat would like to thank Internet Systems Consortium for reporting these issues. Upstream acknowledges Clement Berthaux (Synacktiv) as the original reporter of these issues.\n\nBug Fix(es):\n\n* ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK, by adding the new root zone KSK, is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1459649)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1680", url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://kb.isc.org/article/AA-01503", url: "https://kb.isc.org/article/AA-01503", }, { category: "external", summary: "https://kb.isc.org/article/AA-01504", url: "https://kb.isc.org/article/AA-01504", }, { category: "external", summary: "1466189", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466189", }, { category: "external", summary: "1466193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466193", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1680.json", }, ], title: "Red Hat Security Advisory: bind security and bug fix update", tracking: { current_release_date: "2024-11-22T11:14:19+00:00", generator: { date: "2024-11-22T11:14:19+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1680", initial_release_date: "2017-07-05T09:16:26+00:00", revision_history: [ { date: "2017-07-05T09:16:26+00:00", number: "1", summary: "Initial version", }, { date: "2017-07-05T09:16:26+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:14:19+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686", product_id: "bind-libs-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686", product_id: "bind-devel-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "bind-license-32:9.9.4-50.el7_3.1.noarch", product: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch", product_id: "bind-license-32:9.9.4-50.el7_3.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/bind-license@9.9.4-50.el7_3.1?arch=noarch&epoch=32", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.src", product: { name: "bind-32:9.9.4-50.el7_3.1.src", product_id: "bind-32:9.9.4-50.el7_3.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=src&epoch=32", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-libs-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-devel-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390", product_id: "bind-libs-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390", product_id: "bind-devel-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-utils-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-libs-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-devel-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Internet Systems Consortium", ], }, { names: [ "Clement Berthaux", ], organization: "Synacktiv", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2017-3142", cwe: { id: "CWE-287", name: "Improper Authentication", }, discovery_date: "2017-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1466189", }, ], notes: [ { category: "description", text: "A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet.", title: "Vulnerability description", }, { category: "summary", text: "bind: An error in TSIG authentication can permit unauthorized zone transfers", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3142", }, { category: "external", summary: "RHBZ#1466189", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466189", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3142", url: "https://www.cve.org/CVERecord?id=CVE-2017-3142", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", }, { category: "external", summary: "https://kb.isc.org/article/AA-01504", url: "https://kb.isc.org/article/AA-01504", }, ], release_date: "2017-06-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-05T09:16:26+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", product_ids: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { category: "workaround", details: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:\n\nhttps://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html", product_ids: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "bind: An error in TSIG authentication can permit unauthorized zone transfers", }, { acknowledgments: [ { names: [ "Internet Systems Consortium", ], }, { names: [ "Clement Berthaux", ], organization: "Synacktiv", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2017-3143", cwe: { id: "CWE-287", name: "Improper Authentication", }, discovery_date: "2017-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1466193", }, ], notes: [ { category: "description", text: "A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request.", title: "Vulnerability description", }, { category: "summary", text: "bind: An error in TSIG authentication can permit unauthorized dynamic updates", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3143", }, { category: "external", summary: "RHBZ#1466193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466193", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3143", url: "https://www.cve.org/CVERecord?id=CVE-2017-3143", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3143", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3143", }, { category: "external", summary: "https://kb.isc.org/article/AA-01503", url: "https://kb.isc.org/article/AA-01503", }, ], release_date: "2017-06-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-05T09:16:26+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", product_ids: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { category: "workaround", details: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:\n\nhttps://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html", product_ids: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "bind: An error in TSIG authentication can permit unauthorized dynamic updates", }, ], }
RHSA-2017:1679
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for bind is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request. (CVE-2017-3143)\n\n* A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet. (CVE-2017-3142)\n\nRed Hat would like to thank Internet Systems Consortium for reporting these issues. Upstream acknowledges Clement Berthaux (Synacktiv) as the original reporter of these issues.\n\nBug Fix(es):\n\n* ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK, by adding the new root zone KSK, is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1458234)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1679", url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://kb.isc.org/article/AA-01503", url: "https://kb.isc.org/article/AA-01503", }, { category: "external", summary: "https://kb.isc.org/article/AA-01504", url: "https://kb.isc.org/article/AA-01504", }, { category: "external", summary: "1466189", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466189", }, { category: "external", summary: "1466193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466193", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1679.json", }, ], title: "Red Hat Security Advisory: bind security and bug fix update", tracking: { current_release_date: "2024-11-22T11:14:14+00:00", generator: { date: "2024-11-22T11:14:14+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1679", initial_release_date: "2017-07-05T09:26:32+00:00", revision_history: [ { date: "2017-07-05T09:26:32+00:00", number: "1", summary: "Initial version", }, { date: "2017-07-05T09:26:32+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:14:14+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=src&epoch=32", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=ppc&epoch=32", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=s390&epoch=32", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Internet Systems Consortium", ], }, { names: [ "Clement Berthaux", ], organization: "Synacktiv", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2017-3142", cwe: { id: "CWE-287", name: "Improper Authentication", }, discovery_date: "2017-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1466189", }, ], notes: [ { category: "description", text: "A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet.", title: "Vulnerability description", }, { category: "summary", text: "bind: An error in TSIG authentication can permit unauthorized zone transfers", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3142", }, { category: "external", summary: "RHBZ#1466189", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466189", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3142", url: "https://www.cve.org/CVERecord?id=CVE-2017-3142", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", }, { category: "external", summary: "https://kb.isc.org/article/AA-01504", url: "https://kb.isc.org/article/AA-01504", }, ], release_date: "2017-06-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-05T09:26:32+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", product_ids: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { category: "workaround", details: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:\n\nhttps://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html", product_ids: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "bind: An error in TSIG authentication can permit unauthorized zone transfers", }, { acknowledgments: [ { names: [ "Internet Systems Consortium", ], }, { names: [ "Clement Berthaux", ], organization: "Synacktiv", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2017-3143", cwe: { id: "CWE-287", name: "Improper Authentication", }, discovery_date: "2017-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1466193", }, ], notes: [ { category: "description", text: "A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request.", title: "Vulnerability description", }, { category: "summary", text: "bind: An error in TSIG authentication can permit unauthorized dynamic updates", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3143", }, { category: "external", summary: "RHBZ#1466193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466193", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3143", url: "https://www.cve.org/CVERecord?id=CVE-2017-3143", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3143", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3143", }, { category: "external", summary: "https://kb.isc.org/article/AA-01503", url: "https://kb.isc.org/article/AA-01503", }, ], release_date: "2017-06-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-05T09:26:32+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", product_ids: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { category: "workaround", details: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:\n\nhttps://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html", product_ids: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "bind: An error in TSIG authentication can permit unauthorized dynamic updates", }, ], }
rhsa-2017_1679
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for bind is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request. (CVE-2017-3143)\n\n* A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet. (CVE-2017-3142)\n\nRed Hat would like to thank Internet Systems Consortium for reporting these issues. Upstream acknowledges Clement Berthaux (Synacktiv) as the original reporter of these issues.\n\nBug Fix(es):\n\n* ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK, by adding the new root zone KSK, is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1458234)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1679", url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://kb.isc.org/article/AA-01503", url: "https://kb.isc.org/article/AA-01503", }, { category: "external", summary: "https://kb.isc.org/article/AA-01504", url: "https://kb.isc.org/article/AA-01504", }, { category: "external", summary: "1466189", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466189", }, { category: "external", summary: "1466193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466193", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1679.json", }, ], title: "Red Hat Security Advisory: bind security and bug fix update", tracking: { current_release_date: "2024-11-22T11:14:14+00:00", generator: { date: "2024-11-22T11:14:14+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1679", initial_release_date: "2017-07-05T09:26:32+00:00", revision_history: [ { date: "2017-07-05T09:26:32+00:00", number: "1", summary: "Initial version", }, { date: "2017-07-05T09:26:32+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:14:14+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=src&epoch=32", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=ppc&epoch=32", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=s390&epoch=32", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Internet Systems Consortium", ], }, { names: [ "Clement Berthaux", ], organization: "Synacktiv", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2017-3142", cwe: { id: "CWE-287", name: "Improper Authentication", }, discovery_date: "2017-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1466189", }, ], notes: [ { category: "description", text: "A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet.", title: "Vulnerability description", }, { category: "summary", text: "bind: An error in TSIG authentication can permit unauthorized zone transfers", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3142", }, { category: "external", summary: "RHBZ#1466189", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466189", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3142", url: "https://www.cve.org/CVERecord?id=CVE-2017-3142", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", }, { category: "external", summary: "https://kb.isc.org/article/AA-01504", url: "https://kb.isc.org/article/AA-01504", }, ], release_date: "2017-06-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-05T09:26:32+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", product_ids: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { category: "workaround", details: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:\n\nhttps://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html", product_ids: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "bind: An error in TSIG authentication can permit unauthorized zone transfers", }, { acknowledgments: [ { names: [ "Internet Systems Consortium", ], }, { names: [ "Clement Berthaux", ], organization: "Synacktiv", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2017-3143", cwe: { id: "CWE-287", name: "Improper Authentication", }, discovery_date: "2017-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1466193", }, ], notes: [ { category: "description", text: "A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request.", title: "Vulnerability description", }, { category: "summary", text: "bind: An error in TSIG authentication can permit unauthorized dynamic updates", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3143", }, { category: "external", summary: "RHBZ#1466193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466193", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3143", url: "https://www.cve.org/CVERecord?id=CVE-2017-3143", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3143", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3143", }, { category: "external", summary: "https://kb.isc.org/article/AA-01503", url: "https://kb.isc.org/article/AA-01503", }, ], release_date: "2017-06-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-05T09:26:32+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", product_ids: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { category: "workaround", details: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:\n\nhttps://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html", product_ids: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "bind: An error in TSIG authentication can permit unauthorized dynamic updates", }, ], }
rhsa-2017:1679
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for bind is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request. (CVE-2017-3143)\n\n* A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet. (CVE-2017-3142)\n\nRed Hat would like to thank Internet Systems Consortium for reporting these issues. Upstream acknowledges Clement Berthaux (Synacktiv) as the original reporter of these issues.\n\nBug Fix(es):\n\n* ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK, by adding the new root zone KSK, is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1458234)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1679", url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://kb.isc.org/article/AA-01503", url: "https://kb.isc.org/article/AA-01503", }, { category: "external", summary: "https://kb.isc.org/article/AA-01504", url: "https://kb.isc.org/article/AA-01504", }, { category: "external", summary: "1466189", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466189", }, { category: "external", summary: "1466193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466193", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1679.json", }, ], title: "Red Hat Security Advisory: bind security and bug fix update", tracking: { current_release_date: "2024-11-22T11:14:14+00:00", generator: { date: "2024-11-22T11:14:14+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1679", initial_release_date: "2017-07-05T09:26:32+00:00", revision_history: [ { date: "2017-07-05T09:26:32+00:00", number: "1", summary: "Initial version", }, { date: "2017-07-05T09:26:32+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:14:14+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=x86_64&epoch=32", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=i686&epoch=32", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=src&epoch=32", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=ppc&epoch=32", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_id: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.4?arch=ppc64&epoch=32", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=s390&epoch=32", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", product: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_id: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.8.2-0.62.rc1.el6_9.4?arch=s390x&epoch=32", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Client-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", product_id: "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Server-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.src", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", relates_to_product_reference: "6Workstation-optional-6.9.z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", }, product_reference: "bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", relates_to_product_reference: "6Workstation-optional-6.9.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Internet Systems Consortium", ], }, { names: [ "Clement Berthaux", ], organization: "Synacktiv", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2017-3142", cwe: { id: "CWE-287", name: "Improper Authentication", }, discovery_date: "2017-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1466189", }, ], notes: [ { category: "description", text: "A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet.", title: "Vulnerability description", }, { category: "summary", text: "bind: An error in TSIG authentication can permit unauthorized zone transfers", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3142", }, { category: "external", summary: "RHBZ#1466189", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466189", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3142", url: "https://www.cve.org/CVERecord?id=CVE-2017-3142", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", }, { category: "external", summary: "https://kb.isc.org/article/AA-01504", url: "https://kb.isc.org/article/AA-01504", }, ], release_date: "2017-06-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-05T09:26:32+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", product_ids: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { category: "workaround", details: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:\n\nhttps://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html", product_ids: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "bind: An error in TSIG authentication can permit unauthorized zone transfers", }, { acknowledgments: [ { names: [ "Internet Systems Consortium", ], }, { names: [ "Clement Berthaux", ], organization: "Synacktiv", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2017-3143", cwe: { id: "CWE-287", name: "Improper Authentication", }, discovery_date: "2017-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1466193", }, ], notes: [ { category: "description", text: "A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request.", title: "Vulnerability description", }, { category: "summary", text: "bind: An error in TSIG authentication can permit unauthorized dynamic updates", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3143", }, { category: "external", summary: "RHBZ#1466193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466193", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3143", url: "https://www.cve.org/CVERecord?id=CVE-2017-3143", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3143", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3143", }, { category: "external", summary: "https://kb.isc.org/article/AA-01503", url: "https://kb.isc.org/article/AA-01503", }, ], release_date: "2017-06-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-05T09:26:32+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", product_ids: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { category: "workaround", details: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:\n\nhttps://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html", product_ids: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Client-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Client-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6ComputeNode-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6ComputeNode-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Server-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Server-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.src", "6Workstation-optional-6.9.z:bind-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-chroot-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-debuginfo-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-devel-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-libs-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-sdb-32:9.8.2-0.62.rc1.el6_9.4.x86_64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.i686", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.ppc64", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.s390x", "6Workstation-optional-6.9.z:bind-utils-32:9.8.2-0.62.rc1.el6_9.4.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "bind: An error in TSIG authentication can permit unauthorized dynamic updates", }, ], }
rhsa-2017:1680
Vulnerability from csaf_redhat
Notes
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for bind is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.\n\nSecurity Fix(es):\n\n* A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request. (CVE-2017-3143)\n\n* A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet. (CVE-2017-3142)\n\nRed Hat would like to thank Internet Systems Consortium for reporting these issues. Upstream acknowledges Clement Berthaux (Synacktiv) as the original reporter of these issues.\n\nBug Fix(es):\n\n* ICANN is planning to perform a Root Zone DNSSEC Key Signing Key (KSK) rollover during October 2017. Maintaining an up-to-date KSK, by adding the new root zone KSK, is essential for ensuring that validating DNS resolvers continue to function following the rollover. (BZ#1459649)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:1680", url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://kb.isc.org/article/AA-01503", url: "https://kb.isc.org/article/AA-01503", }, { category: "external", summary: "https://kb.isc.org/article/AA-01504", url: "https://kb.isc.org/article/AA-01504", }, { category: "external", summary: "1466189", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466189", }, { category: "external", summary: "1466193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466193", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_1680.json", }, ], title: "Red Hat Security Advisory: bind security and bug fix update", tracking: { current_release_date: "2024-11-22T11:14:19+00:00", generator: { date: "2024-11-22T11:14:19+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:1680", initial_release_date: "2017-07-05T09:16:26+00:00", revision_history: [ { date: "2017-07-05T09:16:26+00:00", number: "1", summary: "Initial version", }, { date: "2017-07-05T09:16:26+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T11:14:19+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=x86_64&epoch=32", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686", product_id: "bind-libs-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.i686", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686", product_id: "bind-devel-32:9.9.4-50.el7_3.1.i686", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=i686&epoch=32", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "bind-license-32:9.9.4-50.el7_3.1.noarch", product: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch", product_id: "bind-license-32:9.9.4-50.el7_3.1.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/bind-license@9.9.4-50.el7_3.1?arch=noarch&epoch=32", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.src", product: { name: "bind-32:9.9.4-50.el7_3.1.src", product_id: "bind-32:9.9.4-50.el7_3.1.src", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=src&epoch=32", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-libs-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-devel-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=ppc&epoch=32", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=ppc64&epoch=32", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=ppc64le&epoch=32", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390", product_id: "bind-libs-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390", product_id: "bind-devel-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=s390&epoch=32", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-utils-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-libs-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-devel-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=s390x&epoch=32", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-debuginfo@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-utils@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-utils@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-chroot@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-libs-lite@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-libs@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-pkcs11-devel@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb-chroot@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-lite-devel@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-devel@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, { category: "product_version", name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", product: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", product_id: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/bind-sdb@9.9.4-50.el7_3.1?arch=aarch64&epoch=32", }, }, }, ], category: "architecture", name: "aarch64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Client-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", }, product_reference: "bind-32:9.9.4-50.el7_3.1.src", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-license-32:9.9.4-50.el7_3.1.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", }, product_reference: "bind-license-32:9.9.4-50.el7_3.1.noarch", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.aarch64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.ppc64le", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.s390x", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "bind-utils-32:9.9.4-50.el7_3.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", }, product_reference: "bind-utils-32:9.9.4-50.el7_3.1.x86_64", relates_to_product_reference: "7Workstation-optional-7.3.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Internet Systems Consortium", ], }, { names: [ "Clement Berthaux", ], organization: "Synacktiv", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2017-3142", cwe: { id: "CWE-287", name: "Improper Authentication", }, discovery_date: "2017-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1466189", }, ], notes: [ { category: "description", text: "A flaw was found in the way BIND handled TSIG authentication of AXFR requests. A remote attacker, able to communicate with an authoritative BIND server, could use this flaw to view the entire contents of a zone by sending a specially constructed request packet.", title: "Vulnerability description", }, { category: "summary", text: "bind: An error in TSIG authentication can permit unauthorized zone transfers", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3142", }, { category: "external", summary: "RHBZ#1466189", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466189", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3142", url: "https://www.cve.org/CVERecord?id=CVE-2017-3142", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", }, { category: "external", summary: "https://kb.isc.org/article/AA-01504", url: "https://kb.isc.org/article/AA-01504", }, ], release_date: "2017-06-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-05T09:16:26+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", product_ids: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { category: "workaround", details: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:\n\nhttps://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html", product_ids: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "bind: An error in TSIG authentication can permit unauthorized zone transfers", }, { acknowledgments: [ { names: [ "Internet Systems Consortium", ], }, { names: [ "Clement Berthaux", ], organization: "Synacktiv", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2017-3143", cwe: { id: "CWE-287", name: "Improper Authentication", }, discovery_date: "2017-06-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1466193", }, ], notes: [ { category: "description", text: "A flaw was found in the way BIND handled TSIG authentication for dynamic updates. A remote attacker able to communicate with an authoritative BIND server could use this flaw to manipulate the contents of a zone, by forging a valid TSIG or SIG(0) signature for a dynamic update request.", title: "Vulnerability description", }, { category: "summary", text: "bind: An error in TSIG authentication can permit unauthorized dynamic updates", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2017-3143", }, { category: "external", summary: "RHBZ#1466193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1466193", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2017-3143", url: "https://www.cve.org/CVERecord?id=CVE-2017-3143", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2017-3143", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3143", }, { category: "external", summary: "https://kb.isc.org/article/AA-01503", url: "https://kb.isc.org/article/AA-01503", }, ], release_date: "2017-06-29T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-07-05T09:16:26+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, the BIND daemon (named) will be restarted automatically.", product_ids: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { category: "workaround", details: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in parallel. For information on how to configure this type of compound authentication control, please see:\n\nhttps://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html", product_ids: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Client-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Client-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7ComputeNode-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7ComputeNode-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Server-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Server-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.src", "7Workstation-optional-7.3.Z:bind-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-debuginfo-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-libs-lite-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-license-32:9.9.4-50.el7_3.1.noarch", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-lite-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-devel-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.i686", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-libs-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-pkcs11-utils-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-sdb-chroot-32:9.9.4-50.el7_3.1.x86_64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.aarch64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.ppc64le", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.s390x", "7Workstation-optional-7.3.Z:bind-utils-32:9.9.4-50.el7_3.1.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "bind: An error in TSIG authentication can permit unauthorized dynamic updates", }, ], }
fkie_cve-2017-3142
Vulnerability from fkie_nvd
3.7 (Low) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Vendor | Product | Version | |
---|---|---|---|
isc | bind | * | |
isc | bind | * | |
isc | bind | * | |
isc | bind | * | |
isc | bind | 9.9.0 | |
isc | bind | 9.9.3 | |
isc | bind | 9.9.10 | |
isc | bind | 9.10.5 | |
isc | bind | 9.10.5 | |
isc | bind | 9.10.5 | |
isc | bind | 9.11.1 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.3 | |
redhat | enterprise_linux_server_aus | 7.4 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.3 | |
redhat | enterprise_linux_server_eus | 7.4 | |
redhat | enterprise_linux_server_eus | 7.5 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.3 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", matchCriteriaId: "343E9DD3-BBEA-4385-9A8E-0675BE74EC43", versionEndIncluding: "9.8.8", versionStartIncluding: "9.4.0", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", matchCriteriaId: "4D75A16E-2EB4-4A10-9B63-AC04755AC1E4", versionEndIncluding: "9.9.10", versionStartIncluding: "9.9.0", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", matchCriteriaId: "E8039263-E38B-40B2-B3AA-3673C0DD8318", versionEndIncluding: "9.10.5", versionStartIncluding: "9.10.0", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", matchCriteriaId: "A8E6E2D9-E137-498C-B175-1CA268B6E551", versionEndIncluding: "9.11.1", versionStartIncluding: "9.11.0", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.0:p1:*:*:*:*:*:*", matchCriteriaId: "86C1A668-D648-4E72-876B-E72D341003D1", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.3:s1:*:*:*:*:*:*", matchCriteriaId: "FCC182A9-5989-4A87-A3BA-F1CFAEDC95E2", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.9.10:s2:*:*:*:*:*:*", matchCriteriaId: "19F83C65-E07D-4057-B2DB-9906993C2F18", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.5:p1:*:*:*:*:*:*", matchCriteriaId: "BCAAAEEE-999C-4334-85BC-8BC8BAE99930", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.5:s1:*:*:*:*:*:*", matchCriteriaId: "82A6F259-EB06-4F31-9F68-A76F257756DC", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.10.5:s2:*:*:*:*:*:*", matchCriteriaId: "C1D1ED1A-ECD7-4068-B630-43A7646C97CD", vulnerable: true, }, { criteria: "cpe:2.3:a:isc:bind:9.11.1:p1:*:*:*:*:*:*", matchCriteriaId: "83B24247-3BEE-4338-9750-8B6DE27301E8", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", matchCriteriaId: "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", matchCriteriaId: "33C068A4-3780-4EAB-A937-6082DF847564", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", matchCriteriaId: "9BBCD86A-E6C7-4444-9D74-F861084090F0", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", matchCriteriaId: "51EF4996-72F4-4FA4-814F-F5991E7A8318", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", matchCriteriaId: "98381E61-F082-4302-B51F-5648884F998B", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", matchCriteriaId: "D99A687E-EAE6-417E-A88E-D0082BC194CD", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", matchCriteriaId: "B353CE99-D57C-465B-AAB0-73EF581127D1", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", matchCriteriaId: "A8442C20-41F9-47FD-9A12-E724D3A31FD7", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", matchCriteriaId: "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", matchCriteriaId: "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", matchCriteriaId: "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", matchCriteriaId: "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", matchCriteriaId: "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", matchCriteriaId: "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", matchCriteriaId: "825ECE2D-E232-46E0-A047-074B34DB1E97", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", }, { lang: "es", value: "Un atacante que pueda enviar y recibir mensajes a un servidor DNS autoritativo y que conozca un nombre de clave TSIG válido podría ser capaz de omitir la autenticación TSIG de las peticiones AXFE mediante un paquete de petición cuidadosamente construido. Un servidor que solo depende de las claves TSIG para protegerse sin ningún otro mecanismo de protección de listas de control de acceso podría manipularse para: proporcionar el AXFR de una zona a un destinatario no autorizado o aceptar paquetes NOTIFY falsos. Afecta a BIND desde la versión 9.4.0 hasta la versión 9.8.8, desde la versión 9.9.0 hasta la versión 9.9.10-P1, desde la versión 9.10.0 hasta la versión 9.10.5-P1, desde la versión 9.11.0 hasta la versión 9.11.1-P1, desde la versión 9.9.3-S1 hasta la versión 9.9.10-S2 y desde la versión 9.10.5-S1 hasta la versión 9.10.5-S2.", }, ], id: "CVE-2017-3142", lastModified: "2024-11-21T03:24:55.277", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:P/I:N/A:N", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, exploitabilityScore: 3.9, impactScore: 1.4, source: "security-officer@isc.org", type: "Secondary", }, { cvssData: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, exploitabilityScore: 2.2, impactScore: 1.4, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2019-01-16T20:29:00.550", references: [ { source: "security-officer@isc.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/99339", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1038809", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us", }, { source: "security-officer@isc.org", tags: [ "Vendor Advisory", ], url: "https://kb.isc.org/docs/aa-01504", }, { source: "security-officer@isc.org", url: "https://security.netapp.com/advisory/ntap-20190830-0003/", }, { source: "security-officer@isc.org", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-3904", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/99339", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1038809", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://kb.isc.org/docs/aa-01504", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://security.netapp.com/advisory/ntap-20190830-0003/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-3904", }, ], sourceIdentifier: "security-officer@isc.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-20", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
suse-su-2017:1736-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for bind", title: "Title of the patch", }, { category: "description", text: "This update for bind fixes the following issues:\n\n- An attacker with the ability to send and receive messages to an authoritative\n DNS server was able to circumvent TSIG authentication of AXFR requests. A\n server that relied solely on TSIG keys for protection could be manipulated\n into (1) providing an AXFR of a zone to an unauthorized recipient and (2)\n accepting bogus Notify packets. [bsc#1046554, CVE-2017-3142]\n\n- An attacker who with the ability to send and receive messages to an\n authoritative DNS server and who had knowledge of a valid TSIG key name for\n the zone and service being targeted was able to manipulate BIND into\n accepting an unauthorized dynamic update. [bsc#1046555, CVE-2017-3143]\n", title: "Description of the patch", }, { category: "details", text: "SUSE-OpenStack-Cloud-6-2017-1080,SUSE-SLE-DESKTOP-12-SP2-2017-1080,SUSE-SLE-RPI-12-SP2-2017-1080,SUSE-SLE-SAP-12-SP1-2017-1080,SUSE-SLE-SDK-12-SP2-2017-1080,SUSE-SLE-SERVER-12-SP1-2017-1080,SUSE-SLE-SERVER-12-SP2-2017-1080", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1736-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1736-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171736-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1736-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-June/002997.html", }, { category: "self", summary: "SUSE Bug 1046554", url: "https://bugzilla.suse.com/1046554", }, { category: "self", summary: "SUSE Bug 1046555", url: "https://bugzilla.suse.com/1046555", }, { category: "self", summary: "SUSE CVE CVE-2017-3142 page", url: "https://www.suse.com/security/cve/CVE-2017-3142/", }, { category: "self", summary: "SUSE CVE CVE-2017-3143 page", url: "https://www.suse.com/security/cve/CVE-2017-3143/", }, ], title: "Security update for bind", tracking: { current_release_date: "2017-06-29T20:21:17Z", generator: { date: "2017-06-29T20:21:17Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1736-1", initial_release_date: "2017-06-29T20:21:17Z", revision_history: [ { date: "2017-06-29T20:21:17Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "bind-9.9.9P1-62.1.aarch64", product: { name: "bind-9.9.9P1-62.1.aarch64", product_id: "bind-9.9.9P1-62.1.aarch64", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-62.1.aarch64", product: { name: "bind-chrootenv-9.9.9P1-62.1.aarch64", product_id: "bind-chrootenv-9.9.9P1-62.1.aarch64", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-62.1.aarch64", product: { name: "bind-libs-9.9.9P1-62.1.aarch64", product_id: "bind-libs-9.9.9P1-62.1.aarch64", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-62.1.aarch64", product: { name: "bind-utils-9.9.9P1-62.1.aarch64", product_id: "bind-utils-9.9.9P1-62.1.aarch64", }, }, { category: "product_version", name: "bind-devel-9.9.9P1-62.1.aarch64", product: { name: "bind-devel-9.9.9P1-62.1.aarch64", product_id: "bind-devel-9.9.9P1-62.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bind-doc-9.9.9P1-62.1.noarch", product: { name: "bind-doc-9.9.9P1-62.1.noarch", product_id: "bind-doc-9.9.9P1-62.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-9.9.9P1-62.1.ppc64le", product: { name: "bind-9.9.9P1-62.1.ppc64le", product_id: "bind-9.9.9P1-62.1.ppc64le", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-62.1.ppc64le", product: { name: "bind-chrootenv-9.9.9P1-62.1.ppc64le", product_id: "bind-chrootenv-9.9.9P1-62.1.ppc64le", }, }, { category: "product_version", name: "bind-devel-9.9.9P1-62.1.ppc64le", product: { name: "bind-devel-9.9.9P1-62.1.ppc64le", product_id: "bind-devel-9.9.9P1-62.1.ppc64le", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-62.1.ppc64le", product: { name: "bind-libs-9.9.9P1-62.1.ppc64le", product_id: "bind-libs-9.9.9P1-62.1.ppc64le", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-62.1.ppc64le", product: { name: "bind-utils-9.9.9P1-62.1.ppc64le", product_id: "bind-utils-9.9.9P1-62.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-devel-9.9.9P1-62.1.s390x", product: { name: "bind-devel-9.9.9P1-62.1.s390x", product_id: "bind-devel-9.9.9P1-62.1.s390x", }, }, { category: "product_version", name: "bind-9.9.9P1-62.1.s390x", product: { name: "bind-9.9.9P1-62.1.s390x", product_id: "bind-9.9.9P1-62.1.s390x", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-62.1.s390x", product: { name: "bind-chrootenv-9.9.9P1-62.1.s390x", product_id: "bind-chrootenv-9.9.9P1-62.1.s390x", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-62.1.s390x", product: { name: "bind-libs-9.9.9P1-62.1.s390x", product_id: "bind-libs-9.9.9P1-62.1.s390x", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.9P1-62.1.s390x", product: { name: "bind-libs-32bit-9.9.9P1-62.1.s390x", product_id: "bind-libs-32bit-9.9.9P1-62.1.s390x", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-62.1.s390x", product: { name: "bind-utils-9.9.9P1-62.1.s390x", product_id: "bind-utils-9.9.9P1-62.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-9.9.9P1-62.1.x86_64", product: { name: "bind-9.9.9P1-62.1.x86_64", product_id: "bind-9.9.9P1-62.1.x86_64", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-62.1.x86_64", product: { name: "bind-chrootenv-9.9.9P1-62.1.x86_64", product_id: "bind-chrootenv-9.9.9P1-62.1.x86_64", }, }, { category: "product_version", name: "bind-devel-9.9.9P1-62.1.x86_64", product: { name: "bind-devel-9.9.9P1-62.1.x86_64", product_id: "bind-devel-9.9.9P1-62.1.x86_64", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-62.1.x86_64", product: { name: "bind-libs-9.9.9P1-62.1.x86_64", product_id: "bind-libs-9.9.9P1-62.1.x86_64", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.9P1-62.1.x86_64", product: { name: "bind-libs-32bit-9.9.9P1-62.1.x86_64", product_id: "bind-libs-32bit-9.9.9P1-62.1.x86_64", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-62.1.x86_64", product: { name: "bind-utils-9.9.9P1-62.1.x86_64", product_id: "bind-utils-9.9.9P1-62.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE OpenStack Cloud 6", product: { name: "SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:6", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP2", product: { name: "SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product: { name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2", product: { name: "SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:bind-9.9.9P1-62.1.x86_64", }, product_reference: "bind-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:bind-chrootenv-9.9.9P1-62.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-62.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:bind-devel-9.9.9P1-62.1.x86_64", }, product_reference: "bind-devel-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-62.1.noarch as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:bind-doc-9.9.9P1-62.1.noarch", }, product_reference: "bind-doc-9.9.9P1-62.1.noarch", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:bind-libs-9.9.9P1-62.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-62.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:bind-libs-32bit-9.9.9P1-62.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.x86_64 as component of SUSE OpenStack Cloud 6", product_id: "SUSE OpenStack Cloud 6:bind-utils-9.9.9P1-62.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 6", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-62.1.aarch64", }, product_reference: "bind-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-62.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-62.1.noarch", }, product_reference: "bind-doc-9.9.9P1-62.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", }, product_reference: "bind-libs-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", }, product_reference: "bind-utils-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.x86_64", }, product_reference: "bind-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-devel-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.x86_64", }, product_reference: "bind-devel-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-62.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-62.1.noarch", }, product_reference: "bind-doc-9.9.9P1-62.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-libs-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-62.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-utils-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP1", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.aarch64", }, product_reference: "bind-devel-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-devel-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.s390x", }, product_reference: "bind-devel-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.x86_64", }, product_reference: "bind-devel-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.s390x", }, product_reference: "bind-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.x86_64", }, product_reference: "bind-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.s390x", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-devel-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.s390x", }, product_reference: "bind-devel-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.x86_64", }, product_reference: "bind-devel-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-62.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-doc-9.9.9P1-62.1.noarch", }, product_reference: "bind-doc-9.9.9P1-62.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-libs-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.s390x", }, product_reference: "bind-libs-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.s390x", }, product_reference: "bind-libs-32bit-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-utils-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.s390x", }, product_reference: "bind-utils-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.aarch64", }, product_reference: "bind-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.s390x", }, product_reference: "bind-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.x86_64", }, product_reference: "bind-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-62.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-62.1.noarch", }, product_reference: "bind-doc-9.9.9P1-62.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", }, product_reference: "bind-libs-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-libs-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.s390x", }, product_reference: "bind-libs-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", }, product_reference: "bind-libs-32bit-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", }, product_reference: "bind-utils-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-utils-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.s390x", }, product_reference: "bind-utils-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.aarch64", }, product_reference: "bind-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.s390x", }, product_reference: "bind-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.x86_64", }, product_reference: "bind-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-62.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-62.1.noarch", }, product_reference: "bind-doc-9.9.9P1-62.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", }, product_reference: "bind-libs-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-libs-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.s390x", }, product_reference: "bind-libs-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", }, product_reference: "bind-libs-32bit-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", }, product_reference: "bind-utils-9.9.9P1-62.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", }, product_reference: "bind-utils-9.9.9P1-62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.s390x", }, product_reference: "bind-utils-9.9.9P1-62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2017-3142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3142", }, ], notes: [ { category: "general", text: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-devel-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-doc-9.9.9P1-62.1.noarch", "SUSE OpenStack Cloud 6:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-libs-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-utils-9.9.9P1-62.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3142", url: "https://www.suse.com/security/cve/CVE-2017-3142", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3142", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1046554 for CVE-2017-3142", url: "https://bugzilla.suse.com/1046554", }, { category: "external", summary: "SUSE Bug 1046555 for CVE-2017-3142", url: "https://bugzilla.suse.com/1046555", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-devel-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-doc-9.9.9P1-62.1.noarch", "SUSE OpenStack Cloud 6:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-libs-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-utils-9.9.9P1-62.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-devel-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-doc-9.9.9P1-62.1.noarch", "SUSE OpenStack Cloud 6:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-libs-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-utils-9.9.9P1-62.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-06-29T20:21:17Z", details: "important", }, ], title: "CVE-2017-3142", }, { cve: "CVE-2017-3143", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3143", }, ], notes: [ { category: "general", text: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name for the zone and service being targeted may be able to manipulate BIND into accepting an unauthorized dynamic update. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-devel-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-doc-9.9.9P1-62.1.noarch", "SUSE OpenStack Cloud 6:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-libs-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-utils-9.9.9P1-62.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3143", url: "https://www.suse.com/security/cve/CVE-2017-3143", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3143", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1046554 for CVE-2017-3143", url: "https://bugzilla.suse.com/1046554", }, { category: "external", summary: "SUSE Bug 1046555 for CVE-2017-3143", url: "https://bugzilla.suse.com/1046555", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-devel-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-doc-9.9.9P1-62.1.noarch", "SUSE OpenStack Cloud 6:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-libs-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-utils-9.9.9P1-62.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-devel-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-devel-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-doc-9.9.9P1-62.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-libs-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:bind-utils-9.9.9P1-62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:bind-devel-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-chrootenv-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-devel-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-doc-9.9.9P1-62.1.noarch", "SUSE OpenStack Cloud 6:bind-libs-32bit-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-libs-9.9.9P1-62.1.x86_64", "SUSE OpenStack Cloud 6:bind-utils-9.9.9P1-62.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-06-29T20:21:17Z", details: "important", }, ], title: "CVE-2017-3143", }, ], }
suse-su-2017:1738-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for bind", title: "Title of the patch", }, { category: "description", text: "This update for bind fixes the following issues:\n\n- An attacker with the ability to send and receive messages to an authoritative\n DNS server was able to circumvent TSIG authentication of AXFR requests. A\n server that relied solely on TSIG keys for protection could be manipulated\n into (1) providing an AXFR of a zone to an unauthorized recipient and (2)\n accepting bogus Notify packets. [bsc#1046554, CVE-2017-3142]\n\n- An attacker who with the ability to send and receive messages to an\n authoritative DNS server and who had knowledge of a valid TSIG key name for\n the zone and service being targeted was able to manipulate BIND into\n accepting an unauthorized dynamic update. [bsc#1046555, CVE-2017-3143]\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-SAP-12-2017-1078,SUSE-SLE-SERVER-12-2017-1078", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1738-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1738-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171738-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1738-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-June/002999.html", }, { category: "self", summary: "SUSE Bug 1046554", url: "https://bugzilla.suse.com/1046554", }, { category: "self", summary: "SUSE Bug 1046555", url: "https://bugzilla.suse.com/1046555", }, { category: "self", summary: "SUSE CVE CVE-2017-3142 page", url: "https://www.suse.com/security/cve/CVE-2017-3142/", }, { category: "self", summary: "SUSE CVE CVE-2017-3143 page", url: "https://www.suse.com/security/cve/CVE-2017-3143/", }, ], title: "Security update for bind", tracking: { current_release_date: "2017-06-29T20:20:16Z", generator: { date: "2017-06-29T20:20:16Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1738-1", initial_release_date: "2017-06-29T20:20:16Z", revision_history: [ { date: "2017-06-29T20:20:16Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "bind-doc-9.9.9P1-28.37.1.noarch", product: { name: "bind-doc-9.9.9P1-28.37.1.noarch", product_id: "bind-doc-9.9.9P1-28.37.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "bind-9.9.9P1-28.37.1.ppc64le", product: { name: "bind-9.9.9P1-28.37.1.ppc64le", product_id: "bind-9.9.9P1-28.37.1.ppc64le", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-28.37.1.ppc64le", product: { name: "bind-chrootenv-9.9.9P1-28.37.1.ppc64le", product_id: "bind-chrootenv-9.9.9P1-28.37.1.ppc64le", }, }, { category: "product_version", name: "bind-devel-9.9.9P1-28.37.1.ppc64le", product: { name: "bind-devel-9.9.9P1-28.37.1.ppc64le", product_id: "bind-devel-9.9.9P1-28.37.1.ppc64le", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-28.37.1.ppc64le", product: { name: "bind-libs-9.9.9P1-28.37.1.ppc64le", product_id: "bind-libs-9.9.9P1-28.37.1.ppc64le", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-28.37.1.ppc64le", product: { name: "bind-utils-9.9.9P1-28.37.1.ppc64le", product_id: "bind-utils-9.9.9P1-28.37.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-9.9.9P1-28.37.1.s390x", product: { name: "bind-9.9.9P1-28.37.1.s390x", product_id: "bind-9.9.9P1-28.37.1.s390x", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-28.37.1.s390x", product: { name: "bind-chrootenv-9.9.9P1-28.37.1.s390x", product_id: "bind-chrootenv-9.9.9P1-28.37.1.s390x", }, }, { category: "product_version", name: "bind-devel-9.9.9P1-28.37.1.s390x", product: { name: "bind-devel-9.9.9P1-28.37.1.s390x", product_id: "bind-devel-9.9.9P1-28.37.1.s390x", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-28.37.1.s390x", product: { name: "bind-libs-9.9.9P1-28.37.1.s390x", product_id: "bind-libs-9.9.9P1-28.37.1.s390x", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.9P1-28.37.1.s390x", product: { name: "bind-libs-32bit-9.9.9P1-28.37.1.s390x", product_id: "bind-libs-32bit-9.9.9P1-28.37.1.s390x", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-28.37.1.s390x", product: { name: "bind-utils-9.9.9P1-28.37.1.s390x", product_id: "bind-utils-9.9.9P1-28.37.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-9.9.9P1-28.37.1.x86_64", product: { name: "bind-9.9.9P1-28.37.1.x86_64", product_id: "bind-9.9.9P1-28.37.1.x86_64", }, }, { category: "product_version", name: "bind-chrootenv-9.9.9P1-28.37.1.x86_64", product: { name: "bind-chrootenv-9.9.9P1-28.37.1.x86_64", product_id: "bind-chrootenv-9.9.9P1-28.37.1.x86_64", }, }, { category: "product_version", name: "bind-devel-9.9.9P1-28.37.1.x86_64", product: { name: "bind-devel-9.9.9P1-28.37.1.x86_64", product_id: "bind-devel-9.9.9P1-28.37.1.x86_64", }, }, { category: "product_version", name: "bind-libs-9.9.9P1-28.37.1.x86_64", product: { name: "bind-libs-9.9.9P1-28.37.1.x86_64", product_id: "bind-libs-9.9.9P1-28.37.1.x86_64", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.9P1-28.37.1.x86_64", product: { name: "bind-libs-32bit-9.9.9P1-28.37.1.x86_64", product_id: "bind-libs-32bit-9.9.9P1-28.37.1.x86_64", }, }, { category: "product_version", name: "bind-utils-9.9.9P1-28.37.1.x86_64", product: { name: "bind-utils-9.9.9P1-28.37.1.x86_64", product_id: "bind-utils-9.9.9P1-28.37.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12-LTSS", product: { name: "SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-28.37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.37.1.x86_64", }, product_reference: "bind-9.9.9P1-28.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-28.37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.37.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-28.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-28.37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.37.1.x86_64", }, product_reference: "bind-devel-9.9.9P1-28.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-28.37.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.37.1.noarch", }, product_reference: "bind-doc-9.9.9P1-28.37.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-28.37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.37.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-28.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-28.37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-28.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-28.37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", product_id: "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.37.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-28.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-28.37.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.ppc64le", }, product_reference: "bind-9.9.9P1-28.37.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-28.37.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.s390x", }, product_reference: "bind-9.9.9P1-28.37.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.9P1-28.37.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.x86_64", }, product_reference: "bind-9.9.9P1-28.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-28.37.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.ppc64le", }, product_reference: "bind-chrootenv-9.9.9P1-28.37.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-28.37.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.s390x", }, product_reference: "bind-chrootenv-9.9.9P1-28.37.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.9P1-28.37.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.x86_64", }, product_reference: "bind-chrootenv-9.9.9P1-28.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-28.37.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.ppc64le", }, product_reference: "bind-devel-9.9.9P1-28.37.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-28.37.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.s390x", }, product_reference: "bind-devel-9.9.9P1-28.37.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.9P1-28.37.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.x86_64", }, product_reference: "bind-devel-9.9.9P1-28.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.9P1-28.37.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.37.1.noarch", }, product_reference: "bind-doc-9.9.9P1-28.37.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-28.37.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.ppc64le", }, product_reference: "bind-libs-9.9.9P1-28.37.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-28.37.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.s390x", }, product_reference: "bind-libs-9.9.9P1-28.37.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.9P1-28.37.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.x86_64", }, product_reference: "bind-libs-9.9.9P1-28.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-28.37.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.s390x", }, product_reference: "bind-libs-32bit-9.9.9P1-28.37.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.9P1-28.37.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.9P1-28.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-28.37.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.ppc64le", }, product_reference: "bind-utils-9.9.9P1-28.37.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-28.37.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.s390x", }, product_reference: "bind-utils-9.9.9P1-28.37.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.9P1-28.37.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", product_id: "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.x86_64", }, product_reference: "bind-utils-9.9.9P1-28.37.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2017-3142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3142", }, ], notes: [ { category: "general", text: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.37.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.37.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.37.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3142", url: "https://www.suse.com/security/cve/CVE-2017-3142", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3142", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1046554 for CVE-2017-3142", url: "https://bugzilla.suse.com/1046554", }, { category: "external", summary: "SUSE Bug 1046555 for CVE-2017-3142", url: "https://bugzilla.suse.com/1046555", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.37.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.37.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.37.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.37.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.37.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.37.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-06-29T20:20:16Z", details: "important", }, ], title: "CVE-2017-3142", }, { cve: "CVE-2017-3143", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3143", }, ], notes: [ { category: "general", text: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name for the zone and service being targeted may be able to manipulate BIND into accepting an unauthorized dynamic update. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.37.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.37.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.37.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3143", url: "https://www.suse.com/security/cve/CVE-2017-3143", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3143", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1046554 for CVE-2017-3143", url: "https://bugzilla.suse.com/1046554", }, { category: "external", summary: "SUSE Bug 1046555 for CVE-2017-3143", url: "https://bugzilla.suse.com/1046555", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.37.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.37.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.37.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-chrootenv-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-devel-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-doc-9.9.9P1-28.37.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-libs-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:bind-utils-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-chrootenv-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-devel-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-doc-9.9.9P1-28.37.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-32bit-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-libs-9.9.9P1-28.37.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:bind-utils-9.9.9P1-28.37.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-06-29T20:20:16Z", details: "important", }, ], title: "CVE-2017-3143", }, ], }
suse-su-2017:1737-1
Vulnerability from csaf_suse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for bind", title: "Title of the patch", }, { category: "description", text: "This update for bind fixes the following issues:\n\n- An attacker with the ability to send and receive messages to an authoritative\n DNS server was able to circumvent TSIG authentication of AXFR requests. A\n server that relied solely on TSIG keys for protection could be manipulated\n into (1) providing an AXFR of a zone to an unauthorized recipient and (2)\n accepting bogus Notify packets. [bsc#1046554, CVE-2017-3142]\n\n- An attacker who with the ability to send and receive messages to an\n authoritative DNS server and who had knowledge of a valid TSIG key name for\n the zone and service being targeted was able to manipulate BIND into\n accepting an unauthorized dynamic update. [bsc#1046555, CVE-2017-3143]\n", title: "Description of the patch", }, { category: "details", text: "sdksp4-bind-13185,sleposp3-bind-13185,slessp3-bind-13185,slessp4-bind-13185", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_1737-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:1737-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20171737-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:1737-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-June/002998.html", }, { category: "self", summary: "SUSE Bug 1046554", url: "https://bugzilla.suse.com/1046554", }, { category: "self", summary: "SUSE Bug 1046555", url: "https://bugzilla.suse.com/1046555", }, { category: "self", summary: "SUSE CVE CVE-2017-3142 page", url: "https://www.suse.com/security/cve/CVE-2017-3142/", }, { category: "self", summary: "SUSE CVE CVE-2017-3143 page", url: "https://www.suse.com/security/cve/CVE-2017-3143/", }, ], title: "Security update for bind", tracking: { current_release_date: "2017-06-29T20:22:24Z", generator: { date: "2017-06-29T20:22:24Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:1737-1", initial_release_date: "2017-06-29T20:22:24Z", revision_history: [ { date: "2017-06-29T20:22:24Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "bind-devel-9.9.6P1-0.50.1.i586", product: { name: "bind-devel-9.9.6P1-0.50.1.i586", product_id: "bind-devel-9.9.6P1-0.50.1.i586", }, }, { category: "product_version", name: "bind-9.9.6P1-0.50.1.i586", product: { name: "bind-9.9.6P1-0.50.1.i586", product_id: "bind-9.9.6P1-0.50.1.i586", }, }, { category: "product_version", name: "bind-chrootenv-9.9.6P1-0.50.1.i586", product: { name: "bind-chrootenv-9.9.6P1-0.50.1.i586", product_id: "bind-chrootenv-9.9.6P1-0.50.1.i586", }, }, { category: "product_version", name: "bind-doc-9.9.6P1-0.50.1.i586", product: { name: "bind-doc-9.9.6P1-0.50.1.i586", product_id: "bind-doc-9.9.6P1-0.50.1.i586", }, }, { category: "product_version", name: "bind-libs-9.9.6P1-0.50.1.i586", product: { name: "bind-libs-9.9.6P1-0.50.1.i586", product_id: "bind-libs-9.9.6P1-0.50.1.i586", }, }, { category: "product_version", name: "bind-utils-9.9.6P1-0.50.1.i586", product: { name: "bind-utils-9.9.6P1-0.50.1.i586", product_id: "bind-utils-9.9.6P1-0.50.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "bind-devel-9.9.6P1-0.50.1.ia64", product: { name: "bind-devel-9.9.6P1-0.50.1.ia64", product_id: "bind-devel-9.9.6P1-0.50.1.ia64", }, }, { category: "product_version", name: "bind-9.9.6P1-0.50.1.ia64", product: { name: "bind-9.9.6P1-0.50.1.ia64", product_id: "bind-9.9.6P1-0.50.1.ia64", }, }, { category: "product_version", name: "bind-chrootenv-9.9.6P1-0.50.1.ia64", product: { name: "bind-chrootenv-9.9.6P1-0.50.1.ia64", product_id: "bind-chrootenv-9.9.6P1-0.50.1.ia64", }, }, { category: "product_version", name: "bind-doc-9.9.6P1-0.50.1.ia64", product: { name: "bind-doc-9.9.6P1-0.50.1.ia64", product_id: "bind-doc-9.9.6P1-0.50.1.ia64", }, }, { category: "product_version", name: "bind-libs-9.9.6P1-0.50.1.ia64", product: { name: "bind-libs-9.9.6P1-0.50.1.ia64", product_id: "bind-libs-9.9.6P1-0.50.1.ia64", }, }, { category: "product_version", name: "bind-libs-x86-9.9.6P1-0.50.1.ia64", product: { name: "bind-libs-x86-9.9.6P1-0.50.1.ia64", product_id: "bind-libs-x86-9.9.6P1-0.50.1.ia64", }, }, { category: "product_version", name: "bind-utils-9.9.6P1-0.50.1.ia64", product: { name: "bind-utils-9.9.6P1-0.50.1.ia64", product_id: "bind-utils-9.9.6P1-0.50.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "bind-devel-9.9.6P1-0.50.1.ppc64", product: { name: "bind-devel-9.9.6P1-0.50.1.ppc64", product_id: "bind-devel-9.9.6P1-0.50.1.ppc64", }, }, { category: "product_version", name: "bind-devel-32bit-9.9.6P1-0.50.1.ppc64", product: { name: "bind-devel-32bit-9.9.6P1-0.50.1.ppc64", product_id: "bind-devel-32bit-9.9.6P1-0.50.1.ppc64", }, }, { category: "product_version", name: "bind-9.9.6P1-0.50.1.ppc64", product: { name: "bind-9.9.6P1-0.50.1.ppc64", product_id: "bind-9.9.6P1-0.50.1.ppc64", }, }, { category: "product_version", name: "bind-chrootenv-9.9.6P1-0.50.1.ppc64", product: { name: "bind-chrootenv-9.9.6P1-0.50.1.ppc64", product_id: "bind-chrootenv-9.9.6P1-0.50.1.ppc64", }, }, { category: "product_version", name: "bind-doc-9.9.6P1-0.50.1.ppc64", product: { name: "bind-doc-9.9.6P1-0.50.1.ppc64", product_id: "bind-doc-9.9.6P1-0.50.1.ppc64", }, }, { category: "product_version", name: "bind-libs-9.9.6P1-0.50.1.ppc64", product: { name: "bind-libs-9.9.6P1-0.50.1.ppc64", product_id: "bind-libs-9.9.6P1-0.50.1.ppc64", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.6P1-0.50.1.ppc64", product: { name: "bind-libs-32bit-9.9.6P1-0.50.1.ppc64", product_id: "bind-libs-32bit-9.9.6P1-0.50.1.ppc64", }, }, { category: "product_version", name: "bind-utils-9.9.6P1-0.50.1.ppc64", product: { name: "bind-utils-9.9.6P1-0.50.1.ppc64", product_id: "bind-utils-9.9.6P1-0.50.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "bind-devel-9.9.6P1-0.50.1.s390x", product: { name: "bind-devel-9.9.6P1-0.50.1.s390x", product_id: "bind-devel-9.9.6P1-0.50.1.s390x", }, }, { category: "product_version", name: "bind-9.9.6P1-0.50.1.s390x", product: { name: "bind-9.9.6P1-0.50.1.s390x", product_id: "bind-9.9.6P1-0.50.1.s390x", }, }, { category: "product_version", name: "bind-chrootenv-9.9.6P1-0.50.1.s390x", product: { name: "bind-chrootenv-9.9.6P1-0.50.1.s390x", product_id: "bind-chrootenv-9.9.6P1-0.50.1.s390x", }, }, { category: "product_version", name: "bind-doc-9.9.6P1-0.50.1.s390x", product: { name: "bind-doc-9.9.6P1-0.50.1.s390x", product_id: "bind-doc-9.9.6P1-0.50.1.s390x", }, }, { category: "product_version", name: "bind-libs-9.9.6P1-0.50.1.s390x", product: { name: "bind-libs-9.9.6P1-0.50.1.s390x", product_id: "bind-libs-9.9.6P1-0.50.1.s390x", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.6P1-0.50.1.s390x", product: { name: "bind-libs-32bit-9.9.6P1-0.50.1.s390x", product_id: "bind-libs-32bit-9.9.6P1-0.50.1.s390x", }, }, { category: "product_version", name: "bind-utils-9.9.6P1-0.50.1.s390x", product: { name: "bind-utils-9.9.6P1-0.50.1.s390x", product_id: "bind-utils-9.9.6P1-0.50.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-devel-9.9.6P1-0.50.1.x86_64", product: { name: "bind-devel-9.9.6P1-0.50.1.x86_64", product_id: "bind-devel-9.9.6P1-0.50.1.x86_64", }, }, { category: "product_version", name: "bind-9.9.6P1-0.50.1.x86_64", product: { name: "bind-9.9.6P1-0.50.1.x86_64", product_id: "bind-9.9.6P1-0.50.1.x86_64", }, }, { category: "product_version", name: "bind-chrootenv-9.9.6P1-0.50.1.x86_64", product: { name: "bind-chrootenv-9.9.6P1-0.50.1.x86_64", product_id: "bind-chrootenv-9.9.6P1-0.50.1.x86_64", }, }, { category: "product_version", name: "bind-doc-9.9.6P1-0.50.1.x86_64", product: { name: "bind-doc-9.9.6P1-0.50.1.x86_64", product_id: "bind-doc-9.9.6P1-0.50.1.x86_64", }, }, { category: "product_version", name: "bind-libs-9.9.6P1-0.50.1.x86_64", product: { name: "bind-libs-9.9.6P1-0.50.1.x86_64", product_id: "bind-libs-9.9.6P1-0.50.1.x86_64", }, }, { category: "product_version", name: "bind-libs-32bit-9.9.6P1-0.50.1.x86_64", product: { name: "bind-libs-32bit-9.9.6P1-0.50.1.x86_64", product_id: "bind-libs-32bit-9.9.6P1-0.50.1.x86_64", }, }, { category: "product_version", name: "bind-utils-9.9.6P1-0.50.1.x86_64", product: { name: "bind-utils-9.9.6P1-0.50.1.x86_64", product_id: "bind-utils-9.9.6P1-0.50.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Point of Sale 11 SP3", product: { name: "SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-pos:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles_ltss:11:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product: { name: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA", product_identification_helper: { cpe: "cpe:/o:suse:sles:11:sp3:teradata", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.i586", }, product_reference: "bind-devel-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-devel-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-devel-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-devel-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-devel-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-devel-32bit-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-devel-32bit-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.50.1.i586", }, product_reference: "bind-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.50.1.i586", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.50.1.i586", }, product_reference: "bind-devel-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.50.1.i586", }, product_reference: "bind-doc-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.50.1.i586", }, product_reference: "bind-libs-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.50.1.i586", }, product_reference: "bind-utils-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.i586", }, product_reference: "bind-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.i586", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.i586", }, product_reference: "bind-devel-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-devel-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-devel-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.i586", }, product_reference: "bind-doc-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-doc-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-doc-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.i586", }, product_reference: "bind-libs-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-libs-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-libs-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-libs-32bit-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.i586", }, product_reference: "bind-utils-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-utils-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-utils-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.i586", }, product_reference: "bind-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.i586", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.i586", }, product_reference: "bind-devel-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-devel-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-devel-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-devel-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.i586", }, product_reference: "bind-doc-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-doc-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-doc-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.i586", }, product_reference: "bind-libs-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-libs-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-libs-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-libs-32bit-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.i586", }, product_reference: "bind-utils-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-utils-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA", product_id: "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-utils-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP3-TERADATA", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.i586", }, product_reference: "bind-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", }, product_reference: "bind-doc-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-doc-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-doc-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-doc-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-doc-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", }, product_reference: "bind-libs-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-libs-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-libs-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-libs-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-libs-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-libs-32bit-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-x86-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-libs-x86-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", }, product_reference: "bind-utils-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-utils-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-utils-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-utils-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-utils-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.i586", }, product_reference: "bind-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-chrootenv-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-chrootenv-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", }, product_reference: "bind-doc-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-doc-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-doc-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-doc-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-doc-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", }, product_reference: "bind-libs-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-libs-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-libs-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-libs-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-libs-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-libs-32bit-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-32bit-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-libs-32bit-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-libs-x86-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-libs-x86-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", }, product_reference: "bind-utils-9.9.6P1-0.50.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", }, product_reference: "bind-utils-9.9.6P1-0.50.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", }, product_reference: "bind-utils-9.9.6P1-0.50.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", }, product_reference: "bind-utils-9.9.6P1-0.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.9.6P1-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", }, product_reference: "bind-utils-9.9.6P1-0.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2017-3142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3142", }, ], notes: [ { category: "general", text: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3142", url: "https://www.suse.com/security/cve/CVE-2017-3142", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3142", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1046554 for CVE-2017-3142", url: "https://bugzilla.suse.com/1046554", }, { category: "external", summary: "SUSE Bug 1046555 for CVE-2017-3142", url: "https://bugzilla.suse.com/1046555", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-06-29T20:22:24Z", details: "important", }, ], title: "CVE-2017-3142", }, { cve: "CVE-2017-3143", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3143", }, ], notes: [ { category: "general", text: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name for the zone and service being targeted may be able to manipulate BIND into accepting an unauthorized dynamic update. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3143", url: "https://www.suse.com/security/cve/CVE-2017-3143", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3143", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1046554 for CVE-2017-3143", url: "https://bugzilla.suse.com/1046554", }, { category: "external", summary: "SUSE Bug 1046555 for CVE-2017-3143", url: "https://bugzilla.suse.com/1046555", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-devel-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-devel-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP3-TERADATA:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-chrootenv-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-doc-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-32bit-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-libs-x86-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:bind-utils-9.9.6P1-0.50.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-32bit-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:bind-devel-9.9.6P1-0.50.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-06-29T20:22:24Z", details: "important", }, ], title: "CVE-2017-3143", }, ], }
ghsa-jhf7-373h-xx92
Vulnerability from github
An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.
{ affected: [], aliases: [ "CVE-2017-3142", ], database_specific: { cwe_ids: [ "CWE-20", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2019-01-16T20:29:00Z", severity: "MODERATE", }, details: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", id: "GHSA-jhf7-373h-xx92", modified: "2022-05-14T00:52:10Z", published: "2022-05-14T00:52:10Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-3142", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { type: "WEB", url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us", }, { type: "WEB", url: "https://kb.isc.org/docs/aa-01504", }, { type: "WEB", url: "https://security.netapp.com/advisory/ntap-20190830-0003", }, { type: "WEB", url: "https://www.debian.org/security/2017/dsa-3904", }, { type: "WEB", url: "http://www.securityfocus.com/bid/99339", }, { type: "WEB", url: "http://www.securitytracker.com/id/1038809", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", type: "CVSS_V3", }, ], }
opensuse-su-2024:10650-1
Vulnerability from csaf_opensuse
Notes
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "bind-9.16.20-1.4 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the bind-9.16.20-1.4 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10650", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10650-1.json", }, { category: "self", summary: "SUSE CVE CVE-2006-4339 page", url: "https://www.suse.com/security/cve/CVE-2006-4339/", }, { category: "self", summary: "SUSE CVE CVE-2007-2925 page", url: "https://www.suse.com/security/cve/CVE-2007-2925/", }, { category: "self", summary: "SUSE CVE CVE-2007-2926 page", url: "https://www.suse.com/security/cve/CVE-2007-2926/", }, { category: "self", summary: "SUSE CVE CVE-2015-8461 page", url: "https://www.suse.com/security/cve/CVE-2015-8461/", }, { category: "self", summary: "SUSE CVE CVE-2016-2775 page", url: "https://www.suse.com/security/cve/CVE-2016-2775/", }, { category: "self", summary: "SUSE CVE CVE-2016-9131 page", url: "https://www.suse.com/security/cve/CVE-2016-9131/", }, { category: "self", summary: "SUSE CVE CVE-2016-9778 page", url: "https://www.suse.com/security/cve/CVE-2016-9778/", }, { category: "self", summary: "SUSE CVE CVE-2017-3135 page", url: "https://www.suse.com/security/cve/CVE-2017-3135/", }, { category: "self", summary: "SUSE CVE CVE-2017-3141 page", url: "https://www.suse.com/security/cve/CVE-2017-3141/", }, { category: "self", summary: "SUSE CVE CVE-2017-3142 page", url: "https://www.suse.com/security/cve/CVE-2017-3142/", }, { category: "self", summary: "SUSE CVE CVE-2017-3145 page", url: "https://www.suse.com/security/cve/CVE-2017-3145/", }, { category: "self", summary: "SUSE CVE CVE-2018-5737 page", url: "https://www.suse.com/security/cve/CVE-2018-5737/", }, { category: "self", summary: "SUSE CVE CVE-2018-5743 page", url: "https://www.suse.com/security/cve/CVE-2018-5743/", }, { category: "self", summary: "SUSE CVE CVE-2018-5745 page", url: "https://www.suse.com/security/cve/CVE-2018-5745/", }, { category: "self", summary: "SUSE CVE CVE-2019-6465 page", url: "https://www.suse.com/security/cve/CVE-2019-6465/", }, { category: "self", summary: "SUSE CVE CVE-2019-6471 page", url: "https://www.suse.com/security/cve/CVE-2019-6471/", }, { category: "self", summary: "SUSE CVE CVE-2019-6476 page", url: "https://www.suse.com/security/cve/CVE-2019-6476/", }, { category: "self", summary: "SUSE CVE CVE-2019-6477 page", url: "https://www.suse.com/security/cve/CVE-2019-6477/", }, { category: "self", summary: "SUSE CVE CVE-2020-8616 page", url: "https://www.suse.com/security/cve/CVE-2020-8616/", }, { category: "self", summary: "SUSE CVE CVE-2020-8617 page", url: "https://www.suse.com/security/cve/CVE-2020-8617/", }, { category: "self", summary: "SUSE CVE CVE-2020-8618 page", url: "https://www.suse.com/security/cve/CVE-2020-8618/", }, { category: "self", summary: "SUSE CVE CVE-2020-8619 page", url: "https://www.suse.com/security/cve/CVE-2020-8619/", }, { category: "self", summary: "SUSE CVE CVE-2020-8620 page", url: "https://www.suse.com/security/cve/CVE-2020-8620/", }, { category: "self", summary: "SUSE CVE CVE-2020-8621 page", url: "https://www.suse.com/security/cve/CVE-2020-8621/", }, { category: "self", summary: "SUSE CVE CVE-2020-8622 page", url: "https://www.suse.com/security/cve/CVE-2020-8622/", }, { category: "self", summary: "SUSE CVE CVE-2020-8623 page", url: "https://www.suse.com/security/cve/CVE-2020-8623/", }, { category: "self", summary: "SUSE CVE CVE-2020-8624 page", url: "https://www.suse.com/security/cve/CVE-2020-8624/", }, { category: "self", summary: "SUSE CVE CVE-2020-8625 page", url: "https://www.suse.com/security/cve/CVE-2020-8625/", }, { category: "self", summary: "SUSE CVE CVE-2021-25214 page", url: "https://www.suse.com/security/cve/CVE-2021-25214/", }, { category: "self", summary: "SUSE CVE CVE-2021-25215 page", url: "https://www.suse.com/security/cve/CVE-2021-25215/", }, { category: "self", summary: "SUSE CVE CVE-2021-25216 page", url: "https://www.suse.com/security/cve/CVE-2021-25216/", }, { category: "self", summary: "SUSE CVE CVE-2021-25218 page", url: "https://www.suse.com/security/cve/CVE-2021-25218/", }, ], title: "bind-9.16.20-1.4 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10650-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "bind-9.16.20-1.4.aarch64", product: { name: "bind-9.16.20-1.4.aarch64", product_id: "bind-9.16.20-1.4.aarch64", }, }, { category: "product_version", name: "bind-doc-9.16.20-1.4.aarch64", product: { name: "bind-doc-9.16.20-1.4.aarch64", product_id: "bind-doc-9.16.20-1.4.aarch64", }, }, { category: "product_version", name: "bind-utils-9.16.20-1.4.aarch64", product: { name: "bind-utils-9.16.20-1.4.aarch64", product_id: "bind-utils-9.16.20-1.4.aarch64", }, }, { category: "product_version", name: "python3-bind-9.16.20-1.4.aarch64", product: { name: "python3-bind-9.16.20-1.4.aarch64", product_id: "python3-bind-9.16.20-1.4.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "bind-9.16.20-1.4.ppc64le", product: { name: "bind-9.16.20-1.4.ppc64le", product_id: "bind-9.16.20-1.4.ppc64le", }, }, { category: "product_version", name: "bind-doc-9.16.20-1.4.ppc64le", product: { name: "bind-doc-9.16.20-1.4.ppc64le", product_id: "bind-doc-9.16.20-1.4.ppc64le", }, }, { category: "product_version", name: "bind-utils-9.16.20-1.4.ppc64le", product: { name: "bind-utils-9.16.20-1.4.ppc64le", product_id: "bind-utils-9.16.20-1.4.ppc64le", }, }, { category: "product_version", name: "python3-bind-9.16.20-1.4.ppc64le", product: { name: "python3-bind-9.16.20-1.4.ppc64le", product_id: "python3-bind-9.16.20-1.4.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "bind-9.16.20-1.4.s390x", product: { name: "bind-9.16.20-1.4.s390x", product_id: "bind-9.16.20-1.4.s390x", }, }, { category: "product_version", name: "bind-doc-9.16.20-1.4.s390x", product: { name: "bind-doc-9.16.20-1.4.s390x", product_id: "bind-doc-9.16.20-1.4.s390x", }, }, { category: "product_version", name: "bind-utils-9.16.20-1.4.s390x", product: { name: "bind-utils-9.16.20-1.4.s390x", product_id: "bind-utils-9.16.20-1.4.s390x", }, }, { category: "product_version", name: "python3-bind-9.16.20-1.4.s390x", product: { name: "python3-bind-9.16.20-1.4.s390x", product_id: "python3-bind-9.16.20-1.4.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "bind-9.16.20-1.4.x86_64", product: { name: "bind-9.16.20-1.4.x86_64", product_id: "bind-9.16.20-1.4.x86_64", }, }, { category: "product_version", name: "bind-doc-9.16.20-1.4.x86_64", product: { name: "bind-doc-9.16.20-1.4.x86_64", product_id: "bind-doc-9.16.20-1.4.x86_64", }, }, { category: "product_version", name: "bind-utils-9.16.20-1.4.x86_64", product: { name: "bind-utils-9.16.20-1.4.x86_64", product_id: "bind-utils-9.16.20-1.4.x86_64", }, }, { category: "product_version", name: "python3-bind-9.16.20-1.4.x86_64", product: { name: "python3-bind-9.16.20-1.4.x86_64", product_id: "python3-bind-9.16.20-1.4.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "bind-9.16.20-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", }, product_reference: "bind-9.16.20-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.20-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", }, product_reference: "bind-9.16.20-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.20-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", }, product_reference: "bind-9.16.20-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-9.16.20-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", }, product_reference: "bind-9.16.20-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.20-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", }, product_reference: "bind-doc-9.16.20-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.20-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", }, product_reference: "bind-doc-9.16.20-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.20-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", }, product_reference: "bind-doc-9.16.20-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-doc-9.16.20-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", }, product_reference: "bind-doc-9.16.20-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.20-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", }, product_reference: "bind-utils-9.16.20-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.20-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", }, product_reference: "bind-utils-9.16.20-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.20-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", }, product_reference: "bind-utils-9.16.20-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "bind-utils-9.16.20-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", }, product_reference: "bind-utils-9.16.20-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.20-1.4.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", }, product_reference: "python3-bind-9.16.20-1.4.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.20-1.4.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", }, product_reference: "python3-bind-9.16.20-1.4.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.20-1.4.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", }, product_reference: "python3-bind-9.16.20-1.4.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "python3-bind-9.16.20-1.4.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", }, product_reference: "python3-bind-9.16.20-1.4.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2006-4339", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2006-4339", }, ], notes: [ { category: "general", text: "OpenSSL before 0.9.7, 0.9.7 before 0.9.7k, and 0.9.8 before 0.9.8c, when using an RSA key with exponent 3, removes PKCS-1 padding before generating a hash, which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents OpenSSL from correctly verifying X.509 and other certificates that use PKCS #1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2006-4339", url: "https://www.suse.com/security/cve/CVE-2006-4339", }, { category: "external", summary: "SUSE Bug 202366 for CVE-2006-4339", url: "https://bugzilla.suse.com/202366", }, { category: "external", summary: "SUSE Bug 203595 for CVE-2006-4339", url: "https://bugzilla.suse.com/203595", }, { category: "external", summary: "SUSE Bug 206636 for CVE-2006-4339", url: "https://bugzilla.suse.com/206636", }, { category: "external", summary: "SUSE Bug 207635 for CVE-2006-4339", url: "https://bugzilla.suse.com/207635", }, { category: "external", summary: "SUSE Bug 215623 for CVE-2006-4339", url: "https://bugzilla.suse.com/215623", }, { category: "external", summary: "SUSE Bug 218303 for CVE-2006-4339", url: "https://bugzilla.suse.com/218303", }, { category: "external", summary: "SUSE Bug 233584 for CVE-2006-4339", url: "https://bugzilla.suse.com/233584", }, { category: "external", summary: "SUSE Bug 564512 for CVE-2006-4339", url: "https://bugzilla.suse.com/564512", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2006-4339", }, { cve: "CVE-2007-2925", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-2925", }, ], notes: [ { category: "general", text: "The default access control lists (ACL) in ISC BIND 9.4.0, 9.4.1, and 9.5.0a1 through 9.5.0a5 do not set the allow-recursion and allow-query-cache ACLs, which allows remote attackers to make recursive queries and query the cache.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-2925", url: "https://www.suse.com/security/cve/CVE-2007-2925", }, { category: "external", summary: "SUSE Bug 294403 for CVE-2007-2925", url: "https://bugzilla.suse.com/294403", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2007-2925", }, { cve: "CVE-2007-2926", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2007-2926", }, ], notes: [ { category: "general", text: "ISC BIND 9 through 9.5.0a5 uses a weak random number generator during generation of DNS query ids when answering resolver questions or sending NOTIFY messages to slave name servers, which makes it easier for remote attackers to guess the next query id and perform DNS cache poisoning.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2007-2926", url: "https://www.suse.com/security/cve/CVE-2007-2926", }, { category: "external", summary: "SUSE Bug 294403 for CVE-2007-2926", url: "https://bugzilla.suse.com/294403", }, { category: "external", summary: "SUSE Bug 295040 for CVE-2007-2926", url: "https://bugzilla.suse.com/295040", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2007-2926", }, { cve: "CVE-2015-8461", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8461", }, ], notes: [ { category: "general", text: "Race condition in resolver.c in named in ISC BIND 9.9.8 before 9.9.8-P2 and 9.10.3 before 9.10.3-P2 allows remote attackers to cause a denial of service (INSIST assertion failure and daemon exit) via unspecified vectors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8461", url: "https://www.suse.com/security/cve/CVE-2015-8461", }, { category: "external", summary: "SUSE Bug 958861 for CVE-2015-8461", url: "https://bugzilla.suse.com/958861", }, { category: "external", summary: "SUSE Bug 958862 for CVE-2015-8461", url: "https://bugzilla.suse.com/958862", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-8461", }, { cve: "CVE-2016-2775", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2775", }, ], notes: [ { category: "general", text: "ISC BIND 9.x before 9.9.9-P2, 9.10.x before 9.10.4-P2, and 9.11.x before 9.11.0b2, when lwresd or the named lwres option is enabled, allows remote attackers to cause a denial of service (daemon crash) via a long request that uses the lightweight resolver protocol.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2775", url: "https://www.suse.com/security/cve/CVE-2016-2775", }, { category: "external", summary: "SUSE Bug 989528 for CVE-2016-2775", url: "https://bugzilla.suse.com/989528", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-2775", }, { cve: "CVE-2016-9131", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9131", }, ], notes: [ { category: "general", text: "named in ISC BIND 9.x before 9.9.9-P5, 9.10.x before 9.10.4-P5, and 9.11.x before 9.11.0-P2 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via a malformed response to an RTYPE ANY query.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9131", url: "https://www.suse.com/security/cve/CVE-2016-9131", }, { category: "external", summary: "SUSE Bug 1018699 for CVE-2016-9131", url: "https://bugzilla.suse.com/1018699", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2016-9131", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2016-9131", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2016-9131", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2016-9131", url: "https://bugzilla.suse.com/1033466", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-9131", }, { cve: "CVE-2016-9778", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9778", }, ], notes: [ { category: "general", text: "An error in handling certain queries can cause an assertion failure when a server is using the nxdomain-redirect feature to cover a zone for which it is also providing authoritative service. A vulnerable server could be intentionally stopped by an attacker if it was using a configuration that met the criteria for the vulnerability and if the attacker could cause it to accept a query that possessed the required attributes. Please note: This vulnerability affects the \"nxdomain-redirect\" feature, which is one of two methods of handling NXDOMAIN redirection, and is only available in certain versions of BIND. Redirection using zones of type \"redirect\" is not affected by this vulnerability. Affects BIND 9.9.8-S1 -> 9.9.8-S3, 9.9.9-S1 -> 9.9.9-S6, 9.11.0-9.11.0-P1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9778", url: "https://www.suse.com/security/cve/CVE-2016-9778", }, { category: "external", summary: "SUSE Bug 1018699 for CVE-2016-9778", url: "https://bugzilla.suse.com/1018699", }, { category: "external", summary: "SUSE Bug 1018703 for CVE-2016-9778", url: "https://bugzilla.suse.com/1018703", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-9778", }, { cve: "CVE-2017-3135", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3135", }, ], notes: [ { category: "general", text: "Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer. Affects BIND 9.8.8, 9.9.3-S1 -> 9.9.9-S7, 9.9.3 -> 9.9.9-P5, 9.9.10b1, 9.10.0 -> 9.10.4-P5, 9.10.5b1, 9.11.0 -> 9.11.0-P2, 9.11.1b1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3135", url: "https://www.suse.com/security/cve/CVE-2017-3135", }, { category: "external", summary: "SUSE Bug 1018700 for CVE-2017-3135", url: "https://bugzilla.suse.com/1018700", }, { category: "external", summary: "SUSE Bug 1018701 for CVE-2017-3135", url: "https://bugzilla.suse.com/1018701", }, { category: "external", summary: "SUSE Bug 1018702 for CVE-2017-3135", url: "https://bugzilla.suse.com/1018702", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3135", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1033466 for CVE-2017-3135", url: "https://bugzilla.suse.com/1033466", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-3135", }, { cve: "CVE-2017-3141", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3141", }, ], notes: [ { category: "general", text: "The BIND installer on Windows uses an unquoted service path which can enable a local user to achieve privilege escalation if the host file system permissions allow this. Affects BIND 9.2.6-P2->9.2.9, 9.3.2-P1->9.3.6, 9.4.0->9.8.8, 9.9.0->9.9.10, 9.10.0->9.10.5, 9.11.0->9.11.1, 9.9.3-S1->9.9.10-S1, 9.10.5-S1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3141", url: "https://www.suse.com/security/cve/CVE-2017-3141", }, { category: "external", summary: "SUSE Bug 1044225 for CVE-2017-3141", url: "https://bugzilla.suse.com/1044225", }, { category: "external", summary: "SUSE Bug 1044226 for CVE-2017-3141", url: "https://bugzilla.suse.com/1044226", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2017-3141", }, { cve: "CVE-2017-3142", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3142", }, ], notes: [ { category: "general", text: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3142", url: "https://www.suse.com/security/cve/CVE-2017-3142", }, { category: "external", summary: "SUSE Bug 1024130 for CVE-2017-3142", url: "https://bugzilla.suse.com/1024130", }, { category: "external", summary: "SUSE Bug 1046554 for CVE-2017-3142", url: "https://bugzilla.suse.com/1046554", }, { category: "external", summary: "SUSE Bug 1046555 for CVE-2017-3142", url: "https://bugzilla.suse.com/1046555", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-3142", }, { cve: "CVE-2017-3145", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-3145", }, ], notes: [ { category: "general", text: "BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-3145", url: "https://www.suse.com/security/cve/CVE-2017-3145", }, { category: "external", summary: "SUSE Bug 1076118 for CVE-2017-3145", url: "https://bugzilla.suse.com/1076118", }, { category: "external", summary: "SUSE Bug 1101131 for CVE-2017-3145", url: "https://bugzilla.suse.com/1101131", }, { category: "external", summary: "SUSE Bug 1177790 for CVE-2017-3145", url: "https://bugzilla.suse.com/1177790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2017-3145", }, { cve: "CVE-2018-5737", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5737", }, ], notes: [ { category: "general", text: "A problem with the implementation of the new serve-stale feature in BIND 9.12 can lead to an assertion failure in rbtdb.c, even when stale-answer-enable is off. Additionally, problematic interaction between the serve-stale feature and NSEC aggressive negative caching can in some cases cause undesirable behavior from named, such as a recursion loop or excessive logging. Deliberate exploitation of this condition could cause operational problems depending on the particular manifestation -- either degradation or denial of service. Affects BIND 9.12.0 and 9.12.1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-5737", url: "https://www.suse.com/security/cve/CVE-2018-5737", }, { category: "external", summary: "SUSE Bug 1093448 for CVE-2018-5737", url: "https://bugzilla.suse.com/1093448", }, { category: "external", summary: "SUSE Bug 1093449 for CVE-2018-5737", url: "https://bugzilla.suse.com/1093449", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-5737", }, { cve: "CVE-2018-5743", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5743", }, ], notes: [ { category: "general", text: "By design, BIND is intended to limit the number of TCP clients that can be connected at any given time. The number of allowed connections is a tunable parameter which, if unset, defaults to a conservative value for most servers. Unfortunately, the code which was intended to limit the number of simultaneous connections contained an error which could be exploited to grow the number of simultaneous connections beyond this limit. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.6, 9.12.0 -> 9.12.4, 9.14.0. BIND 9 Supported Preview Edition versions 9.9.3-S1 -> 9.11.5-S3, and 9.11.5-S5. Versions 9.13.0 -> 9.13.7 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5743.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-5743", url: "https://www.suse.com/security/cve/CVE-2018-5743", }, { category: "external", summary: "SUSE Bug 1133185 for CVE-2018-5743", url: "https://bugzilla.suse.com/1133185", }, { category: "external", summary: "SUSE Bug 1148887 for CVE-2018-5743", url: "https://bugzilla.suse.com/1148887", }, { category: "external", summary: "SUSE Bug 1157051 for CVE-2018-5743", url: "https://bugzilla.suse.com/1157051", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2018-5743", }, { cve: "CVE-2018-5745", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-5745", }, ], notes: [ { category: "general", text: "\"managed-keys\" is a feature which allows a BIND resolver to automatically maintain the keys used by trust anchors which operators configure for use in DNSSEC validation. Due to an error in the managed-keys feature it is possible for a BIND server which uses managed-keys to exit due to an assertion failure if, during key rollover, a trust anchor's keys are replaced with keys which use an unsupported algorithm. Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P1, 9.12.0 -> 9.12.3-P1, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2018-5745.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-5745", url: "https://www.suse.com/security/cve/CVE-2018-5745", }, { category: "external", summary: "SUSE Bug 1126068 for CVE-2018-5745", url: "https://bugzilla.suse.com/1126068", }, { category: "external", summary: "SUSE Bug 1141730 for CVE-2018-5745", url: "https://bugzilla.suse.com/1141730", }, { category: "external", summary: "SUSE Bug 1148887 for CVE-2018-5745", url: "https://bugzilla.suse.com/1148887", }, { category: "external", summary: "SUSE Bug 1177790 for CVE-2018-5745", url: "https://bugzilla.suse.com/1177790", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2018-5745", }, { cve: "CVE-2019-6465", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6465", }, ], notes: [ { category: "general", text: "Controls for zone transfers may not be properly applied to Dynamically Loadable Zones (DLZs) if the zones are writable Versions affected: BIND 9.9.0 -> 9.10.8-P1, 9.11.0 -> 9.11.5-P2, 9.12.0 -> 9.12.3-P2, and versions 9.9.3-S1 -> 9.11.5-S3 of BIND 9 Supported Preview Edition. Versions 9.13.0 -> 9.13.6 of the 9.13 development branch are also affected. Versions prior to BIND 9.9.0 have not been evaluated for vulnerability to CVE-2019-6465.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6465", url: "https://www.suse.com/security/cve/CVE-2019-6465", }, { category: "external", summary: "SUSE Bug 1126069 for CVE-2019-6465", url: "https://bugzilla.suse.com/1126069", }, { category: "external", summary: "SUSE Bug 1141730 for CVE-2019-6465", url: "https://bugzilla.suse.com/1141730", }, { category: "external", summary: "SUSE Bug 1148887 for CVE-2019-6465", url: "https://bugzilla.suse.com/1148887", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-6465", }, { cve: "CVE-2019-6471", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6471", }, ], notes: [ { category: "general", text: "A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6471", url: "https://www.suse.com/security/cve/CVE-2019-6471", }, { category: "external", summary: "SUSE Bug 1138687 for CVE-2019-6471", url: "https://bugzilla.suse.com/1138687", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-6471", }, { cve: "CVE-2019-6476", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6476", }, ], notes: [ { category: "general", text: "A defect in code added to support QNAME minimization can cause named to exit with an assertion failure if a forwarder returns a referral rather than resolving the query. This affects BIND versions 9.14.0 up to 9.14.6, and 9.15.0 up to 9.15.4.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6476", url: "https://www.suse.com/security/cve/CVE-2019-6476", }, { category: "external", summary: "SUSE Bug 1153993 for CVE-2019-6476", url: "https://bugzilla.suse.com/1153993", }, { category: "external", summary: "SUSE Bug 1153994 for CVE-2019-6476", url: "https://bugzilla.suse.com/1153994", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2019-6476", }, { cve: "CVE-2019-6477", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2019-6477", }, ], notes: [ { category: "general", text: "With pipelining enabled each incoming query on a TCP connection requires a similar resource allocation to a query received via UDP or via TCP without pipelining enabled. A client using a TCP-pipelined connection to a server could consume more resources than the server has been provisioned to handle. When a TCP connection with a large number of pipelined queries is closed, the load on the server releasing these multiple resources can cause it to become unresponsive, even for queries that can be answered authoritatively or from cache. (This is most likely to be perceived as an intermittent server problem).", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2019-6477", url: "https://www.suse.com/security/cve/CVE-2019-6477", }, { category: "external", summary: "SUSE Bug 1157051 for CVE-2019-6477", url: "https://bugzilla.suse.com/1157051", }, { category: "external", summary: "SUSE Bug 1197136 for CVE-2019-6477", url: "https://bugzilla.suse.com/1197136", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2019-6477", }, { cve: "CVE-2020-8616", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8616", }, ], notes: [ { category: "general", text: "A malicious actor who intentionally exploits this lack of effective limitation on the number of fetches performed when processing referrals can, through the use of specially crafted referrals, cause a recursing server to issue a very large number of fetches in an attempt to process the referral. This has at least two potential effects: The performance of the recursing server can potentially be degraded by the additional work required to perform these fetches, and The attacker can exploit this behavior to use the recursing server as a reflector in a reflection attack with a high amplification factor.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8616", url: "https://www.suse.com/security/cve/CVE-2020-8616", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2020-8616", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2020-8616", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.6, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8616", }, { cve: "CVE-2020-8617", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8617", }, ], notes: [ { category: "general", text: "Using a specially-crafted message, an attacker may potentially cause a BIND server to reach an inconsistent state if the attacker knows (or successfully guesses) the name of a TSIG key used by the server. Since BIND, by default, configures a local session key even on servers whose configuration does not otherwise make use of it, almost all current BIND servers are vulnerable. In releases of BIND dating from March 2018 and after, an assertion check in tsig.c detects this inconsistent state and deliberately exits. Prior to the introduction of the check the server would continue operating in an inconsistent state, with potentially harmful results.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8617", url: "https://www.suse.com/security/cve/CVE-2020-8617", }, { category: "external", summary: "SUSE Bug 1109160 for CVE-2020-8617", url: "https://bugzilla.suse.com/1109160", }, { category: "external", summary: "SUSE Bug 1171740 for CVE-2020-8617", url: "https://bugzilla.suse.com/1171740", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8617", }, { cve: "CVE-2020-8618", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8618", }, ], notes: [ { category: "general", text: "An attacker who is permitted to send zone data to a server via zone transfer can exploit this to intentionally trigger the assertion failure with a specially constructed zone, denying service to clients.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8618", url: "https://www.suse.com/security/cve/CVE-2020-8618", }, { category: "external", summary: "SUSE Bug 1172958 for CVE-2020-8618", url: "https://bugzilla.suse.com/1172958", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8618", }, { cve: "CVE-2020-8619", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8619", }, ], notes: [ { category: "general", text: "In ISC BIND9 versions BIND 9.11.14 -> 9.11.19, BIND 9.14.9 -> 9.14.12, BIND 9.16.0 -> 9.16.3, BIND Supported Preview Edition 9.11.14-S1 -> 9.11.19-S1: Unless a nameserver is providing authoritative service for one or more zones and at least one zone contains an empty non-terminal entry containing an asterisk (\"*\") character, this defect cannot be encountered. A would-be attacker who is allowed to change zone content could theoretically introduce such a record in order to exploit this condition to cause denial of service, though we consider the use of this vector unlikely because any such attack would require a significant privilege level and be easily traceable.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8619", url: "https://www.suse.com/security/cve/CVE-2020-8619", }, { category: "external", summary: "SUSE Bug 1172958 for CVE-2020-8619", url: "https://bugzilla.suse.com/1172958", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2020-8619", }, { cve: "CVE-2020-8620", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8620", }, ], notes: [ { category: "general", text: "In BIND 9.15.6 -> 9.16.5, 9.17.0 -> 9.17.3, An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure, causing the server to exit.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8620", url: "https://www.suse.com/security/cve/CVE-2020-8620", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8620", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8620", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8620", }, { cve: "CVE-2020-8621", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8621", }, ], notes: [ { category: "general", text: "In BIND 9.14.0 -> 9.16.5, 9.17.0 -> 9.17.3, If a server is configured with both QNAME minimization and 'forward first' then an attacker who can send queries to it may be able to trigger the condition that will cause the server to crash. Servers that 'forward only' are not affected.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8621", url: "https://www.suse.com/security/cve/CVE-2020-8621", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8621", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8621", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8621", }, { cve: "CVE-2020-8622", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8622", }, ], notes: [ { category: "general", text: "In BIND 9.0.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker on the network path for a TSIG-signed request, or operating the server receiving the TSIG-signed request, could send a truncated response to that request, triggering an assertion failure, causing the server to exit. Alternately, an off-path attacker would have to correctly guess when a TSIG-signed request was sent, along with other characteristics of the packet and message, and spoof a truncated response to trigger an assertion failure, causing the server to exit.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8622", url: "https://www.suse.com/security/cve/CVE-2020-8622", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8622", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1188888 for CVE-2020-8622", url: "https://bugzilla.suse.com/1188888", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8622", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8622", }, { cve: "CVE-2020-8623", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8623", }, ], notes: [ { category: "general", text: "In BIND 9.10.0 -> 9.11.21, 9.12.0 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.10.5-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker that can reach a vulnerable system with a specially crafted query packet can trigger a crash. To be vulnerable, the system must: * be running BIND that was built with \"--enable-native-pkcs11\" * be signing one or more zones with an RSA key * be able to receive queries from a possible attacker", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8623", url: "https://www.suse.com/security/cve/CVE-2020-8623", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8623", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8623", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8623", }, { cve: "CVE-2020-8624", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8624", }, ], notes: [ { category: "general", text: "In BIND 9.9.12 -> 9.9.13, 9.10.7 -> 9.10.8, 9.11.3 -> 9.11.21, 9.12.1 -> 9.16.5, 9.17.0 -> 9.17.3, also affects 9.9.12-S1 -> 9.9.13-S1, 9.11.3-S1 -> 9.11.21-S1 of the BIND 9 Supported Preview Edition, An attacker who has been granted privileges to change a specific subset of the zone's content could abuse these unintended additional privileges to update other contents of the zone.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8624", url: "https://www.suse.com/security/cve/CVE-2020-8624", }, { category: "external", summary: "SUSE Bug 1175443 for CVE-2020-8624", url: "https://bugzilla.suse.com/1175443", }, { category: "external", summary: "SUSE Bug 1191120 for CVE-2020-8624", url: "https://bugzilla.suse.com/1191120", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8624", }, { cve: "CVE-2020-8625", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-8625", }, ], notes: [ { category: "general", text: "BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting valid values for the tkey-gssapi-keytab or tkey-gssapi-credentialconfiguration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. The most likely outcome of a successful exploitation of the vulnerability is a crash of the named process. However, remote code execution, while unproven, is theoretically possible. Affects: BIND 9.5.0 -> 9.11.27, 9.12.0 -> 9.16.11, and versions BIND 9.11.3-S1 -> 9.11.27-S1 and 9.16.8-S1 -> 9.16.11-S1 of BIND Supported Preview Edition. Also release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-8625", url: "https://www.suse.com/security/cve/CVE-2020-8625", }, { category: "external", summary: "SUSE Bug 1182246 for CVE-2020-8625", url: "https://bugzilla.suse.com/1182246", }, { category: "external", summary: "SUSE Bug 1182483 for CVE-2020-8625", url: "https://bugzilla.suse.com/1182483", }, { category: "external", summary: "SUSE Bug 1192708 for CVE-2020-8625", url: "https://bugzilla.suse.com/1192708", }, { category: "external", summary: "SUSE Bug 1196172 for CVE-2020-8625", url: "https://bugzilla.suse.com/1196172", }, { category: "external", summary: "SUSE Bug 1218478 for CVE-2020-8625", url: "https://bugzilla.suse.com/1218478", }, { category: "external", summary: "SUSE Bug 1225626 for CVE-2020-8625", url: "https://bugzilla.suse.com/1225626", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2020-8625", }, { cve: "CVE-2021-25214", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-25214", }, ], notes: [ { category: "general", text: "In BIND 9.8.5 -> 9.8.8, 9.9.3 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND 9 Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a malformed IXFR triggering the flaw described above, the named process will terminate due to a failed assertion the next time the transferred secondary zone is refreshed.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-25214", url: "https://www.suse.com/security/cve/CVE-2021-25214", }, { category: "external", summary: "SUSE Bug 1185345 for CVE-2021-25214", url: "https://bugzilla.suse.com/1185345", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-25214", }, { cve: "CVE-2021-25215", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-25215", }, ], notes: [ { category: "general", text: "In BIND 9.0.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.9.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.11 of the BIND 9.17 development branch, when a vulnerable version of named receives a query for a record triggering the flaw described above, the named process will terminate due to a failed assertion check. The vulnerability affects all currently maintained BIND 9 branches (9.11, 9.11-S, 9.16, 9.16-S, 9.17) as well as all other versions of BIND 9.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-25215", url: "https://www.suse.com/security/cve/CVE-2021-25215", }, { category: "external", summary: "SUSE Bug 1185345 for CVE-2021-25215", url: "https://bugzilla.suse.com/1185345", }, { category: "external", summary: "SUSE Bug 1189848 for CVE-2021-25215", url: "https://bugzilla.suse.com/1189848", }, { category: "external", summary: "SUSE Bug 1196172 for CVE-2021-25215", url: "https://bugzilla.suse.com/1196172", }, { category: "external", summary: "SUSE Bug 1199298 for CVE-2021-25215", url: "https://bugzilla.suse.com/1199298", }, { category: "external", summary: "SUSE Bug 1225626 for CVE-2021-25215", url: "https://bugzilla.suse.com/1225626", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-25215", }, { cve: "CVE-2021-25216", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-25216", }, ], notes: [ { category: "general", text: "In BIND 9.5.0 -> 9.11.29, 9.12.0 -> 9.16.13, and versions BIND 9.11.3-S1 -> 9.11.29-S1 and 9.16.8-S1 -> 9.16.13-S1 of BIND Supported Preview Edition, as well as release versions 9.17.0 -> 9.17.1 of the BIND 9.17 development branch, BIND servers are vulnerable if they are running an affected version and are configured to use GSS-TSIG features. In a configuration which uses BIND's default settings the vulnerable code path is not exposed, but a server can be rendered vulnerable by explicitly setting values for the tkey-gssapi-keytab or tkey-gssapi-credential configuration options. Although the default configuration is not vulnerable, GSS-TSIG is frequently used in networks where BIND is integrated with Samba, as well as in mixed-server environments that combine BIND servers with Active Directory domain controllers. For servers that meet these conditions, the ISC SPNEGO implementation is vulnerable to various attacks, depending on the CPU architecture for which BIND was built: For named binaries compiled for 64-bit platforms, this flaw can be used to trigger a buffer over-read, leading to a server crash. For named binaries compiled for 32-bit platforms, this flaw can be used to trigger a server crash due to a buffer overflow and possibly also to achieve remote code execution. We have determined that standard SPNEGO implementations are available in the MIT and Heimdal Kerberos libraries, which support a broad range of operating systems, rendering the ISC implementation unnecessary and obsolete. Therefore, to reduce the attack surface for BIND users, we will be removing the ISC SPNEGO implementation in the April releases of BIND 9.11 and 9.16 (it had already been dropped from BIND 9.17). We would not normally remove something from a stable ESV (Extended Support Version) of BIND, but since system libraries can replace the ISC SPNEGO implementation, we have made an exception in this case for reasons of stability and security.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-25216", url: "https://www.suse.com/security/cve/CVE-2021-25216", }, { category: "external", summary: "SUSE Bug 1185345 for CVE-2021-25216", url: "https://bugzilla.suse.com/1185345", }, { category: "external", summary: "SUSE Bug 1189848 for CVE-2021-25216", url: "https://bugzilla.suse.com/1189848", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-25216", }, { cve: "CVE-2021-25218", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2021-25218", }, ], notes: [ { category: "general", text: "In BIND 9.16.19, 9.17.16. Also, version 9.16.19-S1 of BIND Supported Preview Edition When a vulnerable version of named receives a query under the circumstances described above, the named process will terminate due to a failed assertion check. The vulnerability affects only BIND 9 releases 9.16.19, 9.17.16, and release 9.16.19-S1 of the BIND Supported Preview Edition.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, references: [ { category: "external", summary: "CVE-2021-25218", url: "https://www.suse.com/security/cve/CVE-2021-25218", }, { category: "external", summary: "SUSE Bug 1189460 for CVE-2021-25218", url: "https://bugzilla.suse.com/1189460", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-doc-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.s390x", "openSUSE Tumbleweed:bind-utils-9.16.20-1.4.x86_64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.aarch64", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.ppc64le", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.s390x", "openSUSE Tumbleweed:python3-bind-9.16.20-1.4.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2021-25218", }, ], }
gsd-2017-3142
Vulnerability from gsd
{ GSD: { alias: "CVE-2017-3142", description: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", id: "GSD-2017-3142", references: [ "https://www.suse.com/security/cve/CVE-2017-3142.html", "https://www.debian.org/security/2017/dsa-3904", "https://access.redhat.com/errata/RHSA-2017:1680", "https://access.redhat.com/errata/RHSA-2017:1679", "https://ubuntu.com/security/CVE-2017-3142", "https://advisories.mageia.org/CVE-2017-3142.html", "https://security.archlinux.org/CVE-2017-3142", "https://alas.aws.amazon.com/cve/html/CVE-2017-3142.html", "https://linux.oracle.com/cve/CVE-2017-3142.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2017-3142", ], details: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", id: "GSD-2017-3142", modified: "2023-12-13T01:21:16.612235Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security-officer@isc.org", DATE_PUBLIC: "2017-06-29T00:00:00.000Z", ID: "CVE-2017-3142", STATE: "PUBLIC", TITLE: "An error in TSIG authentication can permit unauthorized zone transfers", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "BIND 9", version: { version_data: [ { version_value: "9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2", }, ], }, }, ], }, vendor_name: "ISC", }, ], }, }, credit: [ { lang: "eng", value: "ISC would like to thank Clément Berthaux from Synacktiv for reporting this issue.\n", }, ], data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", }, ], }, impact: { cvss: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "An unauthorized AXFR (full zone transfer) permits an attacker to view the entire contents of a zone. Protection of zone contents is often a commercial or business requirement. \nIf accepted, a NOTIFY sets the zone refresh interval to 'now'. If there is not already a refresh cycle in progress then named will initiate one by asking for the SOA RR from its list of masters. If there is already a refresh cycle in progress, then named will queue the new refresh request. If there is already a queued refresh request, the new NOTIFY will be discarded. Bogus notifications can't be used to force a zone transfer from a malicious server, but could trigger a high rate of zone refresh cycles.", }, ], }, ], }, references: { reference_data: [ { name: "RHSA-2017:1680", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { name: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us", refsource: "CONFIRM", url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us", }, { name: "RHSA-2017:1679", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { name: "99339", refsource: "BID", url: "http://www.securityfocus.com/bid/99339", }, { name: "1038809", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1038809", }, { name: "DSA-3904", refsource: "DEBIAN", url: "https://www.debian.org/security/2017/dsa-3904", }, { name: "https://kb.isc.org/docs/aa-01504", refsource: "CONFIRM", url: "https://kb.isc.org/docs/aa-01504", }, { name: "https://security.netapp.com/advisory/ntap-20190830-0003/", refsource: "CONFIRM", url: "https://security.netapp.com/advisory/ntap-20190830-0003/", }, ], }, solution: [ { lang: "eng", value: " Upgrade to the patched release most closely related to your current version of BIND. These can all be downloaded from http://www.isc.org/downloads.\n\n BIND 9 version 9.9.10-P2\n BIND 9 version 9.10.5-P2\n BIND 9 version 9.11.1-P2\n\nBIND Supported Preview Edition is a special feature preview branch of BIND provided to eligible ISC support customers.\n\n BIND 9 version 9.9.10-S3\n BIND 9 version 9.10.5-S3", }, ], source: { discovery: "UNKNOWN", }, work_around: [ { lang: "eng", value: "The effects of this vulnerability can be mitigated by using Access Control Lists (ACLs) that require both address range validation and use of TSIG authentication in conjunction. For information on how to configure this type of compound authentication control, please see: https://kb.isc.org/article/AA-00723/0/Using-Access-Control-Lists-ACLs-with-both-addresses-and-keys.html. (Note that this technique may not be effective against bogus NOTIFY packets if an attacker is able to reach the target DNS server whilst using a spoofed sending address).", }, ], }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.5:s2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "9.10.5", versionStartIncluding: "9.10.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "9.9.10", versionStartIncluding: "9.9.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.10:s2:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.3:s1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.11.1:p1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "9.11.1", versionStartIncluding: "9.11.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "9.8.8", versionStartIncluding: "9.4.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.5:s1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.10.5:p1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:isc:bind:9.9.0:p1:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security-officer@isc.org", ID: "CVE-2017-3142", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-20", }, ], }, ], }, references: { reference_data: [ { name: "https://kb.isc.org/docs/aa-01504", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "https://kb.isc.org/docs/aa-01504", }, { name: "DSA-3904", refsource: "DEBIAN", tags: [ "Third Party Advisory", ], url: "https://www.debian.org/security/2017/dsa-3904", }, { name: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03772en_us", }, { name: "RHSA-2017:1680", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1680", }, { name: "RHSA-2017:1679", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:1679", }, { name: "1038809", refsource: "SECTRACK", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securitytracker.com/id/1038809", }, { name: "99339", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/99339", }, { name: "https://security.netapp.com/advisory/ntap-20190830-0003/", refsource: "CONFIRM", tags: [], url: "https://security.netapp.com/advisory/ntap-20190830-0003/", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:P/I:N/A:N", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, exploitabilityScore: 2.2, impactScore: 1.4, }, }, lastModifiedDate: "2019-08-30T17:15Z", publishedDate: "2019-01-16T20:29Z", }, }, }
Log in or create an account to share your comment.
This schema specifies the format of a comment related to a security advisory.
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.